Lucene search

K
cvelistRedhatCVELIST:CVE-2018-1066
HistoryMar 02, 2018 - 8:00 a.m.

CVE-2018-1066

2018-03-0208:00:00
redhat
www.cve.org
7

AI Score

6.5

Confidence

High

EPSS

0.007

Percentile

79.8%

The Linux kernel before version 4.11 is vulnerable to a NULL pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() that allows an attacker controlling a CIFS server to kernel panic a client that has this server mounted, because an empty TargetInfo field in an NTLMSSP setup negotiation response is mishandled during session recovery.

CNA Affected

[
  {
    "product": "Linux kernel 4.11",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Linux kernel 4.11"
      }
    ]
  }
]