Vulnerability Name:

CVE-2019-5600 (CCN-163337)

Assigned:2019-07-02
Published:2019-07-02
Updated:2020-08-24
Summary:In FreeBSD 12.0-STABLE before r349622, 12.0-RELEASE before 12.0-RELEASE-p7, 11.3-PRERELEASE before r349624, 11.3-RC3 before 11.3-RC3-p1, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in iconv implementation may allow an attacker to write past the end of an output buffer. Depending on the implementation, an attacker may be able to create a denial of service, provoke incorrect program behavior, or induce a remote code execution.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.8 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2019-5600

Source: MISC
Type: Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/153520/FreeBSD-Security-Advisory-FreeBSD-SA-19-09.iconv.html

Source: XF
Type: UNKNOWN
freebsd-cve20195600-bo(163337)

Source: FREEBSD
Type: Vendor Advisory
FreeBSD-SA-19:09

Source: CCN
Type: FreeBSD-SA-19:09.iconv
iconv buffer overflow

Vulnerable Configuration:Configuration 1:
  • cpe:/o:freebsd:freebsd:11.2:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.2:p10:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.2:rc3:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.3:rc3:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:12.0:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:12.0:p4:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:12.0:p5:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:12.0:p6:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:freebsd:freebsd:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    freebsd freebsd 11.2 -
    freebsd freebsd 11.2 p10
    freebsd freebsd 11.2 p2
    freebsd freebsd 11.2 p3
    freebsd freebsd 11.2 p4
    freebsd freebsd 11.2 p5
    freebsd freebsd 11.2 p6
    freebsd freebsd 11.2 p7
    freebsd freebsd 11.2 p9
    freebsd freebsd 11.2 rc3
    freebsd freebsd 11.3 rc3
    freebsd freebsd 12.0 -
    freebsd freebsd 12.0 p1
    freebsd freebsd 12.0 p2
    freebsd freebsd 12.0 p3
    freebsd freebsd 12.0 p4
    freebsd freebsd 12.0 p5
    freebsd freebsd 12.0 p6
    freebsd freebsd *