CVE-2017-18202

The __oom_reap_task_mm function in mm/oom_kill.c in the Linux kernel before 4.14.4 mishandles gather operations, which allows attackers to cause a denial of service (TLB entry leak or use-after-free) or possibly have unspecified other impact by triggering a copy_to_user call within a certain time window.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

21 Jun 2023, 18:26

Type Values Removed Values Added
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2772 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2772 - Third Party Advisory

Information

Published : 2018-02-27 06:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-18202

Mitre link : CVE-2017-18202

CVE.ORG link : CVE-2017-18202


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free