Vulnerability CVE-2018-1066


Published: 2018-03-02

Description:
The Linux kernel before version 4.11 is vulnerable to a NULL pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() that allows an attacker controlling a CIFS server to kernel panic a client that has this server mounted, because an empty TargetInfo field in an NTLMSSP setup negotiation response is mishandled during session recovery.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.1/10
6.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Linux -> Linux kernel 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cabfb3680f78981d26c078a26e5c748531257ebb
http://www.securityfocus.com/bid/103378
https://bugzilla.redhat.com/show_bug.cgi?id=1539599
https://github.com/torvalds/linux/commit/cabfb3680f78981d26c078a26e5c748531257ebb
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
https://patchwork.kernel.org/patch/10187633/
https://usn.ubuntu.com/3880-1/
https://usn.ubuntu.com/3880-2/
https://www.debian.org/security/2018/dsa-4187
https://www.debian.org/security/2018/dsa-4188

Copyright 2024, cxsecurity.com

 

Back to Top