Lucene search

K
cvelistFreebsdCVELIST:CVE-2018-6925
HistorySep 27, 2018 - 12:00 a.m.

CVE-2018-6925

2018-09-2700:00:00
freebsd
www.cve.org

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

In FreeBSD before 11.2-STABLE(r338986), 11.2-RELEASE-p4, 11.1-RELEASE-p15, 10.4-STABLE(r338985), and 10.4-RELEASE-p13, due to improper maintenance of IPv6 protocol control block flags through various failure paths, an unprivileged authenticated local user may be able to cause a NULL pointer dereference causing the kernel to crash.

CNA Affected

[
  {
    "product": "FreeBSD",
    "vendor": "FreeBSD",
    "versions": [
      {
        "status": "affected",
        "version": "11.2 before 11.2-RELEASE-p4"
      },
      {
        "status": "affected",
        "version": "11.1 before 11.1-RELEASE-p15"
      },
      {
        "status": "affected",
        "version": "10.x before 10.4-RELEASE-p13"
      }
    ]
  }
]

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2018-6925