7.0
HIGH
CVE-2018-1171
SmartOS DTrace DOF File Privilege Escalation Vulnerability
Description

This vulnerability allows local attackers to escalate privileges on vulnerable installations of Joyent SmartOS release-20170803-20170803T064301Z. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the DTrace DOF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code under the context of the host OS. Was ZDI-CAN-5106.

INFO

Published Date :

March 19, 2018, 6:29 p.m.

Last Modified :

Aug. 28, 2020, 3:18 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2018-1171 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle solaris
1 Joyent smartos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1171.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Third Party Advisory
http://www.securityfocus.com/bid/104799 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041303 Third Party Advisory VDB Entry
https://help.joyent.com/hc/en-us/articles/360000608188 Vendor Advisory
https://zerodayinitiative.com/advisories/ZDI-18-236 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1171 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1171 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 28, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104799 No Types Assigned http://www.securityfocus.com/bid/104799 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041303 No Types Assigned http://www.securitytracker.com/id/1041303 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Zero Day Initiative CWE-787
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041303 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104799 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 18, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://help.joyent.com/hc/en-us/articles/360000608188 No Types Assigned https://help.joyent.com/hc/en-us/articles/360000608188 Vendor Advisory
    Changed Reference Type https://zerodayinitiative.com/advisories/ZDI-18-236 No Types Assigned https://zerodayinitiative.com/advisories/ZDI-18-236 Third Party Advisory, VDB Entry
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:o:joyent:smartos:20170803-20170803t064301z:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1171 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1171 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.07617

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability