Lucene search

K
redhatcveRedhat.comRH:CVE-2018-17182
HistorySep 20, 2018 - 8:49 a.m.

CVE-2018-17182

2018-09-2008:49:30
redhat.com
access.redhat.com
25

0.001 Low

EPSS

Percentile

44.2%

A security flaw was discovered in the Linux kernel. The vmacache_flush_all() function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations.