Lucene search

K
cve[email protected]CVE-2019-5598
HistoryMay 15, 2019 - 4:29 p.m.

CVE-2019-5598

2019-05-1516:29:01
CWE-20
web.nvd.nist.gov
28
freebsd
r345378
r345377
11.2-release-p10
12.0-release-p4
icmp
icmp6
packet filter

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

0.031 Low

EPSS

Percentile

91.0%

In FreeBSD 11.3-PRERELEASE before r345378, 12.0-STABLE before r345377, 11.2-RELEASE before 11.2-RELEASE-p10, and 12.0-RELEASE before 12.0-RELEASE-p4, a bug in pf does not check if the outer ICMP or ICMP6 packet has the same destination IP as the source IP of the inner protocol packet allowing a maliciously crafted ICMP/ICMP6 packet could bypass the packet filter rules and be passed to a host that would otherwise be unavailable.

Affected configurations

NVD
Node
freebsdfreebsdMatch11.2-
OR
freebsdfreebsdMatch11.2p2
OR
freebsdfreebsdMatch11.2p3
OR
freebsdfreebsdMatch11.2p4
OR
freebsdfreebsdMatch11.2p5
OR
freebsdfreebsdMatch11.2p6
OR
freebsdfreebsdMatch11.2p7
OR
freebsdfreebsdMatch11.2p9
OR
freebsdfreebsdMatch11.2rc3
OR
freebsdfreebsdMatch12.0-
OR
freebsdfreebsdMatch12.0p1
OR
freebsdfreebsdMatch12.0p3

CNA Affected

[
  {
    "product": "FreeBSD",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "FreeBSD 11.2 before 11.2-RELEASE-p10 and 12.0 before 12.0-RELEASE-p4"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

0.031 Low

EPSS

Percentile

91.0%