CVE-2018-1068

Public on 2018-03-16
Modified on 2019-01-25
Description
A flaw was found in the Linux kernel's implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.
Severity
Important severity
Important
CVSS v3 Base Score
8.1
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2018-05-25 ALAS-2018-1023 Fixed
Amazon Linux 1 kernel 2018-03-16 ALAS-2018-971 Fixed
Amazon Linux 2 - Core kernel 2018-05-24 ALAS2-2018-1023 Fixed
Amazon Linux 2 - Core kernel 2018-03-16 ALAS2-2018-971 Fixed
Amazon Linux 2 - Core kernel 2018-04-19 ALAS2-2018-994 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
NVD CVSSv2 7.2 AV:L/AC:L/Au:N/C:C/I:C/A:C
NVD CVSSv3 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H