Executive Summary

Informations
Name CVE-2018-1000199 First vendor Publication 2018-05-24
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000199

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 3
Os 1
Os 5
Os 1
Os 1
Os 3
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1263.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1266.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1196.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1318.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1132.nasl - Type : ACT_GATHER_INFO
2018-05-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-030.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4187
https://www.debian.org/security/2018/dsa-4188
MLIST https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://lkml.org/lkml/2018/4/6/813
REDHAT https://access.redhat.com/errata/RHSA-2018:1318
https://access.redhat.com/errata/RHSA-2018:1345
https://access.redhat.com/errata/RHSA-2018:1347
https://access.redhat.com/errata/RHSA-2018:1348
https://access.redhat.com/errata/RHSA-2018:1354
https://access.redhat.com/errata/RHSA-2018:1355
https://access.redhat.com/errata/RHSA-2018:1374
SECTRACK http://www.securitytracker.com/id/1040806
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
UBUNTU https://usn.ubuntu.com/3641-1/
https://usn.ubuntu.com/3641-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:07:30
  • Multiple Updates
2021-04-22 02:21:28
  • Multiple Updates
2020-09-03 01:20:38
  • Multiple Updates
2020-06-13 13:22:38
  • Multiple Updates
2020-05-23 01:05:25
  • Multiple Updates
2018-06-27 17:19:15
  • Multiple Updates
2018-05-30 09:19:26
  • Multiple Updates
2018-05-26 09:18:40
  • Multiple Updates
2018-05-24 17:19:37
  • First insertion