9.8
CVSSv3

CVE-2019-5608

Published: 30/08/2019 Updated: 31/01/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In FreeBSD 12.0-STABLE before r350648, 12.0-RELEASE prior to 12.0-RELEASE-p9, 11.3-STABLE before r350650, 11.3-RELEASE prior to 11.3-RELEASE-p2, and 11.2-RELEASE prior to 11.2-RELEASE-p13, the ICMPv6 input path incorrectly handles cases where an MLDv2 listener query packet is internally fragmented across multiple mbufs. A remote attacker may be able to cause an out-of-bounds read or write that may cause the kernel to attempt to access an unmapped page and subsequently panic.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

freebsd freebsd 11.2

freebsd freebsd 12.0

freebsd freebsd 11.3

netapp clustered data ontap -