Wind River Support Network

HomeDefectsLIN8-10228
Fixed

LIN8-10228 : Security Advisory - linux - CVE-2018-16884

Created: Dec 19, 2018    Updated: Mar 14, 2019
Resolved Date: Mar 3, 2019
Found In Version: 8.0.0.28
Fix Version: 8.0.0.30
Severity: Standard
Applicable for: Wind River Linux 8
Component/s: Kernel

Description

A flaw was found in the Linux kernel in the NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel id and cause a use-after-free. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.

https://nvd.nist.gov/vuln/detail/CVE-2018-16884

CVEs


Live chat
Online