U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-1068 Detail

Description

A flaw was found in the Linux 4.x kernel's implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/103459 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:1318 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1355 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1170 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1190 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:4159 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1552048 Issue Tracking  Third Party Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b71812168571fa55e44cdd0254471331b9c4c4c6 Patch  Vendor Advisory 
https://github.com/torvalds/linux/commit/b71812168571fa55e44cdd0254471331b9c4c4c6 Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html Mailing List  Third Party Advisory 
https://marc.info/?l=linux-netdev&m=152023808817590&w=2 Third Party Advisory 
https://marc.info/?l=linux-netdev&m=152025888924151&w=2 Patch  Third Party Advisory 
https://usn.ubuntu.com/3654-1/ Third Party Advisory 
https://usn.ubuntu.com/3654-2/ Third Party Advisory 
https://usn.ubuntu.com/3656-1/ Third Party Advisory 
https://usn.ubuntu.com/3674-1/ Third Party Advisory 
https://usn.ubuntu.com/3674-2/ Third Party Advisory 
https://usn.ubuntu.com/3677-1/ Third Party Advisory 
https://usn.ubuntu.com/3677-2/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4187 Third Party Advisory 
https://www.debian.org/security/2018/dsa-4188 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

18 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-1068
NVD Published Date:
03/16/2018
NVD Last Modified:
06/21/2023
Source:
Red Hat, Inc.