Fedora kernel CVE-2018-16884 Use After Free Vulnerability

description-logoDescription

A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.

affected-products-logoAffected Applications

kernel

CVE References

CVE-2018-16884