U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-1000199 Detail

Description

The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
http://www.securitytracker.com/id/1040806 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:1318 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1345 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1347 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1348 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1354 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1355 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1374 Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html Third Party Advisory 
https://lkml.org/lkml/2018/4/6/813 Mailing List  Patch  Third Party Advisory 
https://usn.ubuntu.com/3641-1/ Third Party Advisory 
https://usn.ubuntu.com/3641-2/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4187 Third Party Advisory 
https://www.debian.org/security/2018/dsa-4188 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-1000199
NVD Published Date:
05/24/2018
NVD Last Modified:
08/24/2020
Source:
MITRE