Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-1000001 First vendor Publication 2018-01-31
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 124
Application 1
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Metasploit Database

id Description
2018-01-16 glibc "realpath()" Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1239.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0111.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0018.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1017.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0805.nasl - Type : ACT_GATHER_INFO
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-02.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1047.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1048.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7714b514e2.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8e27ad96ed.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102525
CONFIRM https://security.netapp.com/advisory/ntap-20190404-0003/
EXPLOIT-DB https://www.exploit-db.com/exploits/43775/
https://www.exploit-db.com/exploits/44889/
MISC https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/
MLIST http://seclists.org/oss-sec/2018/q1/38
REDHAT https://access.redhat.com/errata/RHSA-2018:0805
SECTRACK http://www.securitytracker.com/id/1040162
UBUNTU https://usn.ubuntu.com/3534-1/
https://usn.ubuntu.com/3536-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 13:06:35
  • Multiple Updates
2021-04-22 02:20:11
  • Multiple Updates
2020-12-11 01:20:32
  • Multiple Updates
2020-05-24 01:23:13
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 02:09:35
  • Multiple Updates
2020-05-23 01:05:18
  • Multiple Updates
2019-10-03 09:20:43
  • Multiple Updates
2019-04-04 17:19:20
  • Multiple Updates
2019-03-19 21:19:46
  • Multiple Updates
2019-03-07 01:01:00
  • Multiple Updates
2018-06-16 09:19:32
  • Multiple Updates
2018-05-25 12:08:23
  • Multiple Updates
2018-04-12 09:18:55
  • Multiple Updates
2018-03-16 09:19:10
  • Multiple Updates
2018-02-17 00:19:55
  • Multiple Updates
2018-02-02 09:20:06
  • Multiple Updates
2018-01-31 17:19:43
  • First insertion