CVE-2018-17156

In FreeBSD before 11.2-STABLE(r340268) and 11.2-RELEASE-p5, due to incorrectly accounting for padding on 64-bit platforms, a buffer underwrite could occur when constructing an ICMP reply packet when using a non-standard value for the net.inet.icmp.quotelen sysctl.
References
Link Resource
http://www.securityfocus.com/bid/106052 Third Party Advisory VDB Entry
https://security.freebsd.org/advisories/FreeBSD-EN-18:13.icmp.asc Exploit Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-28 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17156

Mitre link : CVE-2018-17156

CVE.ORG link : CVE-2018-17156


JSON object : View

Products Affected

freebsd

  • freebsd
CWE
CWE-787

Out-of-bounds Write