U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-18281 Detail

Description

Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain for a short time that permits access to a physical page after it has been released back to the page allocator and reused. This is fixed in the following kernel versions: 4.9.135, 4.14.78, 4.18.16, 4.19.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://packetstormsecurity.com/files/150001/Linux-mremap-TLB-Flush-Too-Late.html Patch  Third Party Advisory  VDB Entry 
http://www.openwall.com/lists/oss-security/2018/10/29/5 Mailing List  Patch  Third Party Advisory 
http://www.securityfocus.com/bid/105761 Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/106503 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2019:0831
https://access.redhat.com/errata/RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2020:0036
https://access.redhat.com/errata/RHSA-2020:0100
https://access.redhat.com/errata/RHSA-2020:0103
https://access.redhat.com/errata/RHSA-2020:0179
https://bugs.chromium.org/p/project-zero/issues/detail?id=1695 Exploit  Patch  Third Party Advisory 
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.78 Patch  Vendor Advisory 
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.16 Patch  Vendor Advisory 
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.135 Patch  Vendor Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eb66ae030829605d61fbef1909ce310e29f78821 Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List  Third Party Advisory 
https://usn.ubuntu.com/3832-1/ Third Party Advisory 
https://usn.ubuntu.com/3835-1/ Third Party Advisory 
https://usn.ubuntu.com/3871-1/ Third Party Advisory 
https://usn.ubuntu.com/3871-3/ Third Party Advisory 
https://usn.ubuntu.com/3871-4/ Third Party Advisory 
https://usn.ubuntu.com/3871-5/ Third Party Advisory 
https://usn.ubuntu.com/3880-1/ Third Party Advisory 
https://usn.ubuntu.com/3880-2/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-459 Incomplete Cleanup cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

21 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-18281
NVD Published Date:
10/30/2018
NVD Last Modified:
08/24/2020
Source:
MITRE