Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-1065
HistoryMar 02, 2018 - 12:00 a.m.

CVE-2018-1065

2018-03-0200:00:00
ubuntu.com
ubuntu.com
9

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

5.3%

The netfilter subsystem in the Linux kernel through 4.15.7 mishandles the
case of a rule blob that contains a jump but lacks a user-defined chain,
which allows local users to cause a denial of service (NULL pointer
dereference) by leveraging the CAP_NET_RAW or CAP_NET_ADMIN capability,
related to arpt_do_table in net/ipv4/netfilter/arp_tables.c, ipt_do_table
in net/ipv4/netfilter/ip_tables.c, and ip6t_do_table in
net/ipv6/netfilter/ip6_tables.c.

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchlinux<Β 4.4.0-127.153UNKNOWN
ubuntu14.04noarchlinux-aws<Β 4.4.0-1022.22UNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1060.69UNKNOWN
ubuntu16.04noarchlinux-azure<Β 4.15.0-1013.13~16.04.2UNKNOWN
ubuntu16.04noarchlinux-gcp<Β 4.15.0-1014.14~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe<Β 4.15.0-24.26~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge<Β 4.15.0-24.26~16.04.1UNKNOWN
ubuntu16.04noarchlinux-kvm<Β 4.4.0-1026.31UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-127.153~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1090.98UNKNOWN
Rows per page:
1-10 of 121

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

5.3%