CVE-2017-18595

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.06 % (26th)
0.06% Progress
Affected Products 2
Advisories 19

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

Weaknesses
CWE-415
Double Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-09-04 21:15:10
(5 years ago)
Updated Date
2024-03-07 17:45:50
(6 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 3.10 version and prior 3.16.55 version cpe:2.3:o:linux:linux_kernel >= 3.10 < 3.16.55
  Linux Kernel from 3.17 version and prior 3.18.91 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.91
  Linux Kernel from 3.19 version and prior 4.1.50 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.50
  Linux Kernel from 4.2 version and prior 4.4.109 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.109
  Linux Kernel from 4.5 version and prior 4.9.74 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.74
  Linux Kernel from 4.10 version and prior 4.14.11 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.14.11

Configuration #2

    CPE23 From Up To
  Opensuse Leap 15.0 cpe:2.3:o:opensuse:leap:15.0
  Opensuse Leap 15.1 cpe:2.3:o:opensuse:leap:15.1
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...