5.5
MEDIUM
CVE-2018-1130
Linux Kernel DCCP Denial of Service
Description

Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.

INFO

Published Date :

May 10, 2018, 1:29 p.m.

Last Modified :

Oct. 9, 2019, 11:38 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-1130 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1130.

URL Resource
https://access.redhat.com/errata/RHSA-2018:1854 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1130 Issue Tracking Patch
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f93df79aeefc3add4e4b31a752600f834236e2 Patch
https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Mailing List Third Party Advisory
https://marc.info/?l=linux-netdev&m=152036596825220&w=2 Mailing List Patch
https://syzkaller.appspot.com/bug?id=833568de043e0909b2aeaef7be136db39d21ba94 Third Party Advisory
https://usn.ubuntu.com/3654-1/ Third Party Advisory
https://usn.ubuntu.com/3654-2/ Third Party Advisory
https://usn.ubuntu.com/3656-1/ Third Party Advisory
https://usn.ubuntu.com/3697-1/ Third Party Advisory
https://usn.ubuntu.com/3697-2/ Third Party Advisory
https://usn.ubuntu.com/3698-1/ Third Party Advisory
https://usn.ubuntu.com/3698-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1130 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1130 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-476
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1854 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1854 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3698-1/ No Types Assigned https://usn.ubuntu.com/3698-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3697-2/ No Types Assigned https://usn.ubuntu.com/3697-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3698-2/ No Types Assigned https://usn.ubuntu.com/3698-2/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3096 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3697-1/ No Types Assigned https://usn.ubuntu.com/3697-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3083 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3096 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3083 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 13, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3698-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 04, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3698-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3697-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3697-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 20, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1854 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f93df79aeefc3add4e4b31a752600f834236e2 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f93df79aeefc3add4e4b31a752600f834236e2 Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1130 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1130 Issue Tracking, Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3654-1/ No Types Assigned https://usn.ubuntu.com/3654-1/ Third Party Advisory
    Changed Reference Type https://marc.info/?l=linux-netdev&m=152036596825220&w=2 No Types Assigned https://marc.info/?l=linux-netdev&m=152036596825220&w=2 Mailing List, Patch
    Changed Reference Type https://usn.ubuntu.com/3654-2/ No Types Assigned https://usn.ubuntu.com/3654-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3656-1/ No Types Assigned https://usn.ubuntu.com/3656-1/ Third Party Advisory
    Changed Reference Type https://syzkaller.appspot.com/bug?id=833568de043e0909b2aeaef7be136db39d21ba94 No Types Assigned https://syzkaller.appspot.com/bug?id=833568de043e0909b2aeaef7be136db39d21ba94 Third Party Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.16 *cpe:2.3:o:linux:linux_kernel:4.16:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.16:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.16:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.16:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.16:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.16:rc6:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jun. 03, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 24, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3656-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3654-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3654-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2018

    Action Type Old Value New Value
    Added Reference https://marc.info/?l=linux-netdev&m=152036596825220&w=2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1130 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1130 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability