Double Free Vulnerability in Linux Kernel's allocate_trace_buffer Function

Double Free Vulnerability in Linux Kernel's allocate_trace_buffer Function

CVE-2017-18595 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.