Vulnerability CVE-2017-18202


Published: 2018-02-27

Description:
The __oom_reap_task_mm function in mm/oom_kill.c in the Linux kernel before 4.14.4 mishandles gather operations, which allows attackers to cause a denial of service (TLB entry leak or use-after-free) or possibly have unspecified other impact by triggering a copy_to_user call within a certain time window.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=687cb0884a714ff484d038e9190edc874edcf146
http://www.securityfocus.com/bid/103161
https://access.redhat.com/errata/RHSA-2018:2772
https://github.com/torvalds/linux/commit/687cb0884a714ff484d038e9190edc874edcf146
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.4

Copyright 2024, cxsecurity.com

 

Back to Top