CVE-2018-1000199

Description

The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.

Category

5.5
CVSS
Severity: Medium
CVSS 3.0 •
CVSS 2.0 •
EPSS 0.33%
Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory opensuse.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://www.debian.org/security/2018/dsa-4187 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1347 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1348 third party advisory vendor advisory
https://www.debian.org/security/2018/dsa-4188 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1354 third party advisory vendor advisory
http://www.securitytracker.com/id/1040806 vdb entry third party advisory
https://access.redhat.com/errata/RHSA-2018:1355 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1345 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1318 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:1374 third party advisory vendor advisory
https://lkml.org/lkml/2018/4/6/813 mailing list third party advisory patch
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html third party advisory mailing list
https://usn.ubuntu.com/3641-2/ third party advisory vendor advisory
https://usn.ubuntu.com/3641-1/ third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html vendor advisory

Frequently Asked Questions

What is the severity of CVE-2018-1000199?
CVE-2018-1000199 has been scored as a medium severity vulnerability.
How to fix CVE-2018-1000199?
To fix CVE-2018-1000199, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2018-1000199 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2018-1000199 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.