CVE-2018-17182 (NVD)

2018-09-19

An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations.

linux - Tree: 7a9cdebdcc

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: