Vulnerability Name:

CVE-2018-6919 (CCN-141231)

Assigned:2018-04-04
Published:2018-04-04
Updated:2018-05-24
Summary:In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELEASE-p8 and 10.3-RELEASE-p28, due to insufficient initialization of memory copied to userland, small amounts of kernel memory may be disclosed to userland processes. Unprivileged users may be able to access small amounts privileged kernel data.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2018-6919

Source: BID
Type: Third Party Advisory, VDB Entry
103760

Source: CCN
Type: BID-103760
FreeBSD CVE-2018-6919 Multiple Local Information Disclosure Vulnerabilities

Source: XF
Type: UNKNOWN
freebsd-cve20186919-info-disc(141231)

Source: CONFIRM
Type: Mitigation, Vendor Advisory
https://security.FreeBSD.org/advisories/FreeBSD-EN-18:04.mem.asc

Source: CCN
Type: FreeBSD Security Advisory FreeBSD-EN-18:04.mem
Multiple small kernel memory disclosures

Vulnerable Configuration:Configuration 1:
  • cpe:/o:freebsd:freebsd:*:*:*:*:*:*:*:* (Version >= 10.0 and < 10.4)
  • OR cpe:/o:freebsd:freebsd:*:*:*:*:*:*:*:* (Version >= 11.0 and < 11.1)

  • Configuration CCN 1:
  • cpe:/o:freebsd:freebsd:10.3:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.0:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    freebsd freebsd *
    freebsd freebsd *
    freebsd freebsd 10.3 -
    freebsd freebsd 11.0
    freebsd freebsd 10.4