In FreeBSD 12.1-STABLE before r358739, 12.1-RELEASE before 12.1-RELEASE-p3, 11.3-STABLE before r358740, and 11.3-RELEASE before 11.3-RELEASE-p7, a TCP SYN-ACK or challenge TCP-ACK segment over IPv6 that is transmitted or retransmitted does not properly initialize the Traffic Class field disclosing one byte of kernel memory over the network.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: freebsd

Published: 2020-04-28T19:11:42

Updated: 2024-08-04T09:25:48.993Z

Reserved: 2020-01-21T00:00:00

Link: CVE-2020-7451

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-28T20:15:12.797

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-7451

cve-icon Redhat

No data.