U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-16884 Detail

Description

A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/106253 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2019:1873 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1891 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2696 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2730 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884 Issue Tracking  Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List  Third Party Advisory 
https://patchwork.kernel.org/cover/10733767/ Patch  Vendor Advisory 
https://patchwork.kernel.org/patch/10733769/ Patch  Vendor Advisory 
https://support.f5.com/csp/article/K21430012 Third Party Advisory 
https://usn.ubuntu.com/3932-1/ Third Party Advisory 
https://usn.ubuntu.com/3932-2/ Third Party Advisory 
https://usn.ubuntu.com/3980-1/ Third Party Advisory 
https://usn.ubuntu.com/3980-2/ Third Party Advisory 
https://usn.ubuntu.com/3981-1/ Third Party Advisory 
https://usn.ubuntu.com/3981-2/ Third Party Advisory 
https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-416 Use After Free cwe source acceptance level NIST   Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

26 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-16884
NVD Published Date:
12/18/2018
NVD Last Modified:
08/11/2023
Source:
Red Hat, Inc.