CVE Vulnerabilities

CVE-2017-18595

Double Free

Published: Sep 04, 2019 | Modified: Mar 07, 2024
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux 3.10 (including) 3.16.55 (excluding)
Linux_kernel Linux 3.17 (including) 3.18.91 (excluding)
Linux_kernel Linux 3.19 (including) 4.1.50 (excluding)
Linux_kernel Linux 4.2 (including) 4.4.109 (excluding)
Linux_kernel Linux 4.5 (including) 4.9.74 (excluding)
Linux_kernel Linux 4.10 (including) 4.14.11 (excluding)

Potential Mitigations

References