Lucene search

K
cve[email protected]CVE-2019-5610
HistoryAug 30, 2019 - 9:15 a.m.

CVE-2019-5610

2019-08-3009:15:20
CWE-125
web.nvd.nist.gov
29
freebsd
cve-2019-5610
bsnmp library
type-length-value encoding
out-of-bounds read
denial of service
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

74.1%

In FreeBSD 12.0-STABLE before r350637, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350638, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the bsnmp library is not properly validating the submitted length from a type-length-value encoding. A remote user could cause an out-of-bounds read or trigger a crash of the software such as bsnmpd resulting in a denial of service.

Affected configurations

NVD
Node
freebsdfreebsdMatch11.2-
OR
freebsdfreebsdMatch11.2p10
OR
freebsdfreebsdMatch11.2p11
OR
freebsdfreebsdMatch11.2p12
OR
freebsdfreebsdMatch11.2p13
OR
freebsdfreebsdMatch11.2p2
OR
freebsdfreebsdMatch11.2p3
OR
freebsdfreebsdMatch11.2p4
OR
freebsdfreebsdMatch11.2p5
OR
freebsdfreebsdMatch11.2p6
OR
freebsdfreebsdMatch11.2p7
OR
freebsdfreebsdMatch11.2p8
OR
freebsdfreebsdMatch11.2p9
OR
freebsdfreebsdMatch11.3
OR
freebsdfreebsdMatch11.3-
OR
freebsdfreebsdMatch11.3p1
OR
freebsdfreebsdMatch11.3p2
OR
freebsdfreebsdMatch11.3p3
OR
freebsdfreebsdMatch12.0-
OR
freebsdfreebsdMatch12.0p1
OR
freebsdfreebsdMatch12.0p3
OR
freebsdfreebsdMatch12.0p4
OR
freebsdfreebsdMatch12.0p5
OR
freebsdfreebsdMatch12.0p8
Node
netappclustered_data_ontapMatch-

CNA Affected

[
  {
    "product": "FreeBSD",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "12.0-RELEASE before 12.0-RELEASE-p9"
      },
      {
        "status": "affected",
        "version": "11.3-RELEASE before 11.3-RELEASE-p2"
      },
      {
        "status": "affected",
        "version": "11.2-RELEASE before 11.2-RELEASE-p13"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

74.1%