7.5
HIGH
CVE-2018-6918
"FreeBSD IPsec Infinite Loop Buffer Overflow"
Description

In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p9, 10.4-STABLE, 10.4-RELEASE-p8 and 10.3-RELEASE-p28, the length field of the ipsec option header does not count the size of the option header itself, causing an infinite loop when the length is zero. This issue can allow a remote attacker who is able to send an arbitrary packet to cause the machine to crash.

INFO

Published Date :

April 4, 2018, 2:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-6918 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-6918.

URL Resource
http://seclists.org/fulldisclosure/2019/Jun/6
http://www.securityfocus.com/bid/103666 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040628 Third Party Advisory VDB Entry
https://seclists.org/bugtraq/2019/May/77
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:05.ipsec.asc Vendor Advisory
https://support.apple.com/kb/HT210090
https://support.apple.com/kb/HT210091

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6918 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6918 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-20 CWE-835
  • CVE Modified by [email protected]

    Jun. 20, 2019

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT210091 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Jun/6 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/May/77 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT210090 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 24, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-18:05.ipsec.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-18:05.ipsec.asc Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103666 No Types Assigned http://www.securityfocus.com/bid/103666 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040628 No Types Assigned http://www.securitytracker.com/id/1040628 Third Party Advisory, VDB Entry
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.4 *cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.1
  • CVE Modified by [email protected]

    Apr. 07, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103666 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 06, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040628 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6918 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-6918 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.92 }} -0.38%

score

0.82985

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability