The madvise_willneed function in mm/madvise.c in the Linux kernel before 4.14.4 allows local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-01T05:00:00

Updated: 2024-08-05T21:13:49.223Z

Reserved: 2018-02-28T00:00:00

Link: CVE-2017-18208

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-01T05:29:00.320

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-18208

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-11-30T00:00:00Z

Links: CVE-2017-18208 - Bugzilla