CVE-2018-17182

NameCVE-2018-17182
DescriptionAn issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1529-1, DLA-1531-1, DSA-4308-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcejessie3.16.59-1DLA-1529-1
linuxsourcestretch4.9.110-3+deb9u5DSA-4308-1
linuxsource(unstable)4.18.10-1
linux-4.9sourcejessie4.9.110-3+deb9u5~deb8u1DLA-1531-1

Notes

https://git.kernel.org/linus/7a9cdebdcc17e426fb5287e4a82db1dfe86339b2
https://googleprojectzero.blogspot.com/2018/09/a-cache-invalidation-bug-in-linux.html

Search for package or bug name: Reporting problems