Lucene search

K
cvelistMitreCVELIST:CVE-2018-20511
HistoryDec 27, 2018 - 2:00 p.m.

CVE-2018-20511

2018-12-2714:00:00
mitre
www.cve.org
3

5.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

An issue was discovered in the Linux kernel before 4.18.11. The ipddp_ioctl function in drivers/net/appletalk/ipddp.c allows local users to obtain sensitive kernel address information by leveraging CAP_NET_ADMIN to read the ipddp_route dev and next fields via an SIOCFINDIPDDPRT ioctl call.

5.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%