U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2018-1066 Detail

Description

The Linux kernel before version 4.11 is vulnerable to a NULL pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() that allows an attacker controlling a CIFS server to kernel panic a client that has this server mounted, because an empty TargetInfo field in an NTLMSSP setup negotiation response is mishandled during session recovery.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  6.5 MEDIUM
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cabfb3680f78981d26c078a26e5c748531257ebb Patch  Vendor Advisory 
http://www.securityfocus.com/bid/103378 Third Party Advisory  VDB Entry 
https://bugzilla.redhat.com/show_bug.cgi?id=1539599 Issue Tracking  Third Party Advisory 
https://github.com/torvalds/linux/commit/cabfb3680f78981d26c078a26e5c748531257ebb Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html Mailing List  Third Party Advisory 
https://patchwork.kernel.org/patch/10187633/ Patch  Third Party Advisory 
https://usn.ubuntu.com/3880-1/ Third Party Advisory 
https://usn.ubuntu.com/3880-2/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4187 Third Party Advisory 
https://www.debian.org/security/2018/dsa-4188 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-476 NULL Pointer Dereference cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

8 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-1066
NVD Published Date:
03/02/2018
NVD Last Modified:
04/23/2019
Source:
Red Hat, Inc.