CVE-2018-17182

CVE-2018-17182

An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations,

Source: CVE-2018-17182

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다