Lucene search

K
nvd[email protected]NVD:CVE-2018-6925
HistorySep 28, 2018 - 1:29 p.m.

CVE-2018-6925

2018-09-2813:29:01
CWE-476
web.nvd.nist.gov
5

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.2

Confidence

High

EPSS

0

Percentile

5.1%

In FreeBSD before 11.2-STABLE(r338986), 11.2-RELEASE-p4, 11.1-RELEASE-p15, 10.4-STABLE(r338985), and 10.4-RELEASE-p13, due to improper maintenance of IPv6 protocol control block flags through various failure paths, an unprivileged authenticated local user may be able to cause a NULL pointer dereference causing the kernel to crash.

Affected configurations

Nvd
Node
freebsdfreebsdRange<11.2
OR
freebsdfreebsdMatch10.4
OR
freebsdfreebsdMatch10.4p13
OR
freebsdfreebsdMatch11.1p15
OR
freebsdfreebsdMatch11.2p4
VendorProductVersionCPE
freebsdfreebsd*cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
freebsdfreebsd10.4cpe:2.3:o:freebsd:freebsd:10.4:*:*:*:*:*:*:*
freebsdfreebsd10.4cpe:2.3:o:freebsd:freebsd:10.4:p13:*:*:*:*:*:*
freebsdfreebsd11.1cpe:2.3:o:freebsd:freebsd:11.1:p15:*:*:*:*:*:*
freebsdfreebsd11.2cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.2

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2018-6925