8.0
HIGH
CVE-2018-16884
"Linux Kernel NFS41+ Use-After-Free Vulnerability"
Description

A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.

INFO

Published Date :

Dec. 18, 2018, 10:29 p.m.

Last Modified :

Aug. 11, 2023, 7:12 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.1
Public PoC/Exploit Available at Github

CVE-2018-16884 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-16884 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_mrg
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16884.

URL Resource
http://www.securityfocus.com/bid/106253 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:1873 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1891 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2696 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2730 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List Third Party Advisory
https://patchwork.kernel.org/cover/10733767/ Patch Vendor Advisory
https://patchwork.kernel.org/patch/10733769/ Patch Vendor Advisory
https://support.f5.com/csp/article/K21430012 Third Party Advisory
https://usn.ubuntu.com/3932-1/ Third Party Advisory
https://usn.ubuntu.com/3932-2/ Third Party Advisory
https://usn.ubuntu.com/3980-1/ Third Party Advisory
https://usn.ubuntu.com/3980-2/ Third Party Advisory
https://usn.ubuntu.com/3981-1/ Third Party Advisory
https://usn.ubuntu.com/3981-2/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16884 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16884 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 11, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.7 up to (excluding) 3.16.65 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.19.133 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.151 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.94 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.16 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.20.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.7 up to (excluding) 3.16.65 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.133 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.4.171 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.151 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.94 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.16 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.20.3
  • Modified Analysis by [email protected]

    May. 16, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1873 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1873 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1891 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1891 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2696 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2696 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2730 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2730 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3309 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3517 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0204 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3980-1/ No Types Assigned https://usn.ubuntu.com/3980-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3980-2/ No Types Assigned https://usn.ubuntu.com/3980-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3981-1/ No Types Assigned https://usn.ubuntu.com/3981-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3981-2/ No Types Assigned https://usn.ubuntu.com/3981-2/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.7 up to (excluding) 3.16.65 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.19.133 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.151 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.94 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.16 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 4.20.3
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference https://access.redhat.com/errata/RHSA-2020:2854 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2018-16884 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1660375 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-416
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:2854 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1660375 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2018-16884 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-416
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0204 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3517 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3309 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H
    Added CWE Red Hat, Inc. CWE-416
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2730 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2696 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1891 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1873 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3981-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 21, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3980-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3981-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3980-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K21430012 No Types Assigned https://support.f5.com/csp/article/K21430012 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3932-2/ No Types Assigned https://usn.ubuntu.com/3932-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3932-1/ No Types Assigned https://usn.ubuntu.com/3932-1/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 09, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K21430012 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3932-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3932-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884 Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:S/C:P/I:P/A:C)
    Added CVSS V3 AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106253 No Types Assigned http://www.securityfocus.com/bid/106253 Third Party Advisory, VDB Entry
    Changed Reference Type https://patchwork.kernel.org/cover/10733767/ No Types Assigned https://patchwork.kernel.org/cover/10733767/ Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884 Issue Tracking, Third Party Advisory
    Changed Reference Type https://patchwork.kernel.org/patch/10733769/ No Types Assigned https://patchwork.kernel.org/patch/10733769/ Patch, Vendor Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 21, 2018

    Action Type Old Value New Value
    Changed Description A flaw was found in the Linux kernel in the NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel id and cause a use-after-free. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.
  • CVE Modified by [email protected]

    Dec. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106253 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16884 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16884 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.26480

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability