A flaw was found in the Linux 4.x kernel's implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-03-16T16:00:00Z

Updated: 2024-09-16T16:13:09.145Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2018-1068

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-16T16:29:00.207

Modified: 2023-06-21T15:56:59.840

Link: CVE-2018-1068

cve-icon Redhat

Severity : Important

Publid Date: 2018-03-05T00:00:00Z

Links: CVE-2018-1068 - Bugzilla