Vulnerability CVE-2018-6925


Published: 2018-09-28

Description:
In FreeBSD before 11.2-STABLE(r338986), 11.2-RELEASE-p4, 11.1-RELEASE-p15, 10.4-STABLE(r338985), and 10.4-RELEASE-p13, due to improper maintenance of IPv6 protocol control block flags through various failure paths, an unprivileged authenticated local user may be able to cause a NULL pointer dereference causing the kernel to crash.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Freebsd -> Freebsd 

 References:
https://security.FreeBSD.org/advisories/FreeBSD-EN-18:11.listen.asc
https://www.flexera.com/company/secunia-research/advisories/SR-2018-21.html

Copyright 2024, cxsecurity.com

 

Back to Top