Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-1068
HistoryMar 16, 2018 - 12:00 a.m.

CVE-2018-1068

2018-03-1600:00:00
ubuntu.com
ubuntu.com
17

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

27.6%

A flaw was found in the Linux 4.x kernel’s implementation of 32-bit syscall
interface for bridging. This allowed a privileged user to arbitrarily write
to a limited range of kernel memory.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchlinux< 4.13.0-45.50UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-151.201UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-127.153UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1022.22UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1060.69UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1013.13~16.04.2UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.13.0-1019.23UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.13.0-45.50~16.04.1UNKNOWN
ubuntu18.04noarchlinux-hwe-edge< 4.18.0-8.9~18.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.13.0-45.50~16.04.1UNKNOWN
Rows per page:
1-10 of 171

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

27.6%