Lucene search

K
cve[email protected]CVE-2019-5608
HistoryAug 30, 2019 - 9:15 a.m.

CVE-2019-5608

2019-08-3009:15:20
CWE-787
CWE-125
web.nvd.nist.gov
52
freebsd
cve-2019-5608
icmpv6
vulnerability
network security
mldv2

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.8%

In FreeBSD 12.0-STABLE before r350648, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350650, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the ICMPv6 input path incorrectly handles cases where an MLDv2 listener query packet is internally fragmented across multiple mbufs. A remote attacker may be able to cause an out-of-bounds read or write that may cause the kernel to attempt to access an unmapped page and subsequently panic.

Affected configurations

NVD
Node
freebsdfreebsdMatch11.2-
OR
freebsdfreebsdMatch11.2p10
OR
freebsdfreebsdMatch11.2p11
OR
freebsdfreebsdMatch11.2p12
OR
freebsdfreebsdMatch11.2p13
OR
freebsdfreebsdMatch11.2p2
OR
freebsdfreebsdMatch11.2p3
OR
freebsdfreebsdMatch11.2p4
OR
freebsdfreebsdMatch11.2p5
OR
freebsdfreebsdMatch11.2p6
OR
freebsdfreebsdMatch11.2p7
OR
freebsdfreebsdMatch11.2p8
OR
freebsdfreebsdMatch11.2p9
OR
freebsdfreebsdMatch11.3
OR
freebsdfreebsdMatch11.3-
OR
freebsdfreebsdMatch11.3p1
OR
freebsdfreebsdMatch11.3p2
OR
freebsdfreebsdMatch11.3p3
OR
freebsdfreebsdMatch12.0-
OR
freebsdfreebsdMatch12.0p1
OR
freebsdfreebsdMatch12.0p3
OR
freebsdfreebsdMatch12.0p4
OR
freebsdfreebsdMatch12.0p5
OR
freebsdfreebsdMatch12.0p8
Node
netappclustered_data_ontapMatch-

CNA Affected

[
  {
    "product": "FreeBSD",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "before 12.0-RELEASE-p9"
      },
      {
        "status": "affected",
        "version": "before 11.3-RELEASE-p2"
      },
      {
        "status": "affected",
        "version": "and before 11.2-RELEASE-p13"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.8%