The __oom_reap_task_mm function in mm/oom_kill.c in the Linux kernel before 4.14.4 mishandles gather operations, which allows attackers to cause a denial of service (TLB entry leak or use-after-free) or possibly have unspecified other impact by triggering a copy_to_user call within a certain time window.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-27T06:00:00

Updated: 2024-08-05T21:13:49.067Z

Reserved: 2018-02-27T00:00:00

Link: CVE-2017-18202

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-27T06:29:00.257

Modified: 2023-06-21T18:26:50.783

Link: CVE-2017-18202

cve-icon Redhat

Severity : Important

Publid Date: 2018-02-27T00:00:00Z

Links: CVE-2017-18202 - Bugzilla