### [CVE-2018-17182](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17182) ![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) ![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) ### Description An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations. ### POC #### Reference - https://usn.ubuntu.com/3777-1/ - https://usn.ubuntu.com/3777-1/ - https://usn.ubuntu.com/3777-3/ - https://usn.ubuntu.com/3777-3/ - https://www.exploit-db.com/exploits/45497/ - https://www.exploit-db.com/exploits/45497/ #### Github - https://github.com/0xT11/CVE-POC - https://github.com/1o24er/RedTeam - https://github.com/ARPSyndicate/cvemon - https://github.com/Al1ex/APT-GUID - https://github.com/Al1ex/LinuxEelvation - https://github.com/Al1ex/Red-Team - https://github.com/Apri1y/Red-Team-links - https://github.com/CVEDB/awesome-cve-repo - https://github.com/CVEDB/top - https://github.com/Echocipher/Resource-list - https://github.com/GhostTroops/TOP - https://github.com/IdanBanani/Linux-Kernel-VR-Exploitation - https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits - https://github.com/Ondrik8/RED-Team - https://github.com/dk47os3r/hongduiziliao - https://github.com/fei9747/LinuxEelvation - https://github.com/hasee2018/Safety-net-information - https://github.com/hktalent/TOP - https://github.com/hudunkey/Red-Team-links - https://github.com/jas502n/CVE-2018-17182 - https://github.com/jedai47/cve-2018-17182 - https://github.com/jiayy/android_vuln_poc-exp - https://github.com/john-80/-007 - https://github.com/kdn111/linux-kernel-exploitation - https://github.com/khanhdn111/linux-kernel-exploitation - https://github.com/khanhdz-06/linux-kernel-exploitation - https://github.com/khanhdz191/linux-kernel-exploitation - https://github.com/khanhhdz/linux-kernel-exploitation - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/landscape2024/RedTeam - https://github.com/likescam/CVE-2018-17182 - https://github.com/likescam/vmacache_CVE-2018-17182 - https://github.com/lnick2023/nicenice - https://github.com/lp008/Hack-readme - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nobiusmallyu/kehai - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/rakjong/LinuxElevation - https://github.com/slimdaddy/RedTeam - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/svbjdbk123/- - https://github.com/twensoo/PersistentThreat - https://github.com/xairy/linux-kernel-exploitation - https://github.com/xbl3/awesome-cve-poc_qazbnm456 - https://github.com/xiaoZ-hc/redtool - https://github.com/yut0u/RedTeam-BlackBox