Lucene search

K
redhatcveRedhat.comRH:CVE-2018-16871
HistoryApr 09, 2020 - 10:13 a.m.

CVE-2018-16871

2020-04-0910:13:43
redhat.com
access.redhat.com
21

0.008 Low

EPSS

Percentile

81.4%

A flaw was found in the Linux kernel’s NFS implementation. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.