5.5
MEDIUM
CVE-2018-1000199
Linux Kernel Ptrace Breakpoint Feature Vulnerability
Description

The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.

INFO

Published Date :

May 24, 2018, 1:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-1000199 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1000199 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
7 Redhat enterprise_linux_server_tus
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

C

Updated: 6 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : May 3, 2018, 9:37 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1000199 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1000199 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-388 CWE-119
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1318 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1318 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3641-1/ No Types Assigned https://usn.ubuntu.com/3641-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3641-2/ No Types Assigned https://usn.ubuntu.com/3641-2/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1347 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1347 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html Third Party Advisory
    Changed Reference Type https://lkml.org/lkml/2018/4/6/813 No Types Assigned https://lkml.org/lkml/2018/4/6/813 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1348 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1348 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4187 No Types Assigned https://www.debian.org/security/2018/dsa-4187 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4188 No Types Assigned https://www.debian.org/security/2018/dsa-4188 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1345 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1345 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1354 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1354 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040806 No Types Assigned http://www.securitytracker.com/id/1040806 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1355 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1355 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1374 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1374 Third Party Advisory
    Added CWE CWE-388
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 30, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3641-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 26, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4188 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4187 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3641-2/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1374 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1355 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1354 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1348 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1347 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1345 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1318 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040806 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.25703

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability