An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-19T09:00:00

Updated: 2024-08-05T10:39:59.702Z

Reserved: 2018-09-19T00:00:00

Link: CVE-2018-17182

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-19T09:29:00.620

Modified: 2023-02-24T18:33:26.187

Link: CVE-2018-17182

cve-icon Redhat

Severity : Important

Publid Date: 2018-09-13T00:00:00Z

Links: CVE-2018-17182 - Bugzilla