In FreeBSD 12.0-STABLE before r350648, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350650, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the ICMPv6 input path incorrectly handles cases where an MLDv2 listener query packet is internally fragmented across multiple mbufs. A remote attacker may be able to cause an out-of-bounds read or write that may cause the kernel to attempt to access an unmapped page and subsequently panic.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: freebsd

Published: 2019-08-29T21:54:22

Updated: 2024-08-04T20:01:51.831Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5608

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-30T09:15:20.693

Modified: 2023-01-31T21:46:36.653

Link: CVE-2019-5608

cve-icon Redhat

No data.