6.7
MEDIUM
CVE-2018-1068
Linux Kernel Bridging Syscall Memory Disclosure Vulnerability
Description

A flaw was found in the Linux 4.x kernel's implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.

INFO

Published Date :

March 16, 2018, 4:29 p.m.

Last Modified :

June 21, 2023, 3:56 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2018-1068 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1068 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat virtualization_host
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1068.

URL Resource
http://www.securityfocus.com/bid/103459 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:1318 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1355 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1170 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1190 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4159 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1552048 Issue Tracking Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b71812168571fa55e44cdd0254471331b9c4c4c6 Patch Vendor Advisory
https://github.com/torvalds/linux/commit/b71812168571fa55e44cdd0254471331b9c4c4c6 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html Mailing List Third Party Advisory
https://marc.info/?l=linux-netdev&m=152023808817590&w=2 Third Party Advisory
https://marc.info/?l=linux-netdev&m=152025888924151&w=2 Patch Third Party Advisory
https://usn.ubuntu.com/3654-1/ Third Party Advisory
https://usn.ubuntu.com/3654-2/ Third Party Advisory
https://usn.ubuntu.com/3656-1/ Third Party Advisory
https://usn.ubuntu.com/3674-1/ Third Party Advisory
https://usn.ubuntu.com/3674-2/ Third Party Advisory
https://usn.ubuntu.com/3677-1/ Third Party Advisory
https://usn.ubuntu.com/3677-2/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4187 Third Party Advisory
https://www.debian.org/security/2018/dsa-4188 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Samsung security patch description

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2018, 12:38 p.m. This repo has been linked 339 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1068 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1068 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 21, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1170 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1170 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1190 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1190 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4159 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4159 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.16 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.102 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.16.57 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.100 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.51 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.122 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.88 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.27 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.15.10
  • CVE Modified by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4159 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-119
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1190 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1170 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2948 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1318 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1318 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3656-1/ No Types Assigned https://usn.ubuntu.com/3656-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3677-2/ No Types Assigned https://usn.ubuntu.com/3677-2/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4187 No Types Assigned https://www.debian.org/security/2018/dsa-4187 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4188 No Types Assigned https://www.debian.org/security/2018/dsa-4188 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3674-1/ No Types Assigned https://usn.ubuntu.com/3674-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3674-2/ No Types Assigned https://usn.ubuntu.com/3674-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3677-1/ No Types Assigned https://usn.ubuntu.com/3677-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3654-1/ No Types Assigned https://usn.ubuntu.com/3654-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3654-2/ No Types Assigned https://usn.ubuntu.com/3654-2/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1355 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1355 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2948 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3674-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3677-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3677-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3674-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 24, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3656-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3654-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3654-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1355 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1318 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4188 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4187 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/b71812168571fa55e44cdd0254471331b9c4c4c6 No Types Assigned https://github.com/torvalds/linux/commit/b71812168571fa55e44cdd0254471331b9c4c4c6 Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b71812168571fa55e44cdd0254471331b9c4c4c6 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b71812168571fa55e44cdd0254471331b9c4c4c6 Patch, Vendor Advisory
    Changed Reference Type https://marc.info/?l=linux-netdev&m=152023808817590&w=2 No Types Assigned https://marc.info/?l=linux-netdev&m=152023808817590&w=2 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103459 No Types Assigned http://www.securityfocus.com/bid/103459 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1552048 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1552048 Issue Tracking, Third Party Advisory
    Changed Reference Type https://marc.info/?l=linux-netdev&m=152025888924151&w=2 No Types Assigned https://marc.info/?l=linux-netdev&m=152025888924151&w=2 Patch, Third Party Advisory
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.16
  • CVE Modified by [email protected]

    Mar. 22, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103459 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2018

    Action Type Old Value New Value
    Removed Reference https://marc.info/?l=linux-netdev&m=152023808817590&w=2 [No Types Assigned]
    Removed Reference https://marc.info/?l=linux-netdev&m=152025888924151&w=2 [No Types Assigned]
    Added Reference https://marc.info/?l=linux-netdev&m=152025888924151&w=2 [No Types Assigned]
    Added Reference https://marc.info/?l=linux-netdev&m=152023808817590&w=2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1068 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.26613

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability