An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-19T09:00:00

Updated: 2019-02-05T10:57:01

Reserved: 2018-09-19T00:00:00


Link: CVE-2018-17182

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-19T09:29:00.620

Modified: 2023-02-24T18:33:26.187


Link: CVE-2018-17182

JSON object: View

cve-icon Redhat Information

No data.

CWE