CVE-2017-18202 (NVD)

2018-02-27

The __oom_reap_task_mm function in mm/oom_kill.c in the Linux kernel before 4.14.4 mishandles gather operations, which allows attackers to cause a denial of service (TLB entry leak or use-after-free) or possibly have unspecified other impact by triggering a copy_to_user call within a certain time window.

linux - Tree: 687cb0884a

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: