Use-after-free vulnerability in vmacache_flush_all function in Linux kernel through 4.18.8

Use-after-free vulnerability in vmacache_flush_all function in Linux kernel through 4.18.8

CVE-2018-17182 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.