CVE-2019-5600
Published Jul 3, 2019
Last updated 4 years ago
Overview
- Description
- In FreeBSD 12.0-STABLE before r349622, 12.0-RELEASE before 12.0-RELEASE-p7, 11.3-PRERELEASE before r349624, 11.3-RC3 before 11.3-RC3-p1, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in iconv implementation may allow an attacker to write past the end of an output buffer. Depending on the implementation, an attacker may be able to create a denial of service, provoke incorrect program behavior, or induce a remote code execution.
- Source
- secteam@freebsd.org
- NVD status
- Analyzed
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
CVSS 2.0
- Type
- Primary
- Base score
- 7.5
- Impact score
- 6.4
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:P/I:P/A:P
Weaknesses
- nvd@nist.gov
- CWE-787
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3ACD1D8D-B3BC-4E99-B846-90A4071DB87B" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p10:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0A8A5CDA-E099-47BA-A0C0-2F79C0432156" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "699FE432-8DF0-49F1-A98B-0E19CE01E5CE" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "20B06752-39EE-4600-AC1F-69FB9C88E2A8" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "22365F7C-2B00-4B61-84E8-EFBA3B8CFDC0" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E86CD544-86C4-4D9D-9CE5-087027509EDA" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "64E47AE7-BB45-428E-90E9-38BFDFF23650" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "586B9FA3-65A2-41EB-A848-E4A75565F0CA" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F0B15B89-3AD2-4E03-9F47-DA934702187B" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:rc3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "878DF67E-420A-4229-BEA8-DB9F7161ED9A" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:11.3:rc3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E03E6445-DD63-44E8-85D1-3971253F395A" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "826B53C2-517F-4FC6-92E8-E7FCB24F91B4" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "93F10A46-AEF2-4FDD-92D6-0CF07B70F986" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E1AD57A9-F53A-4E40-966E-F2F50852C5E4" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C4029113-130F-4A33-A8A0-BC3E74000378" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "46C5A6FD-7BBF-4E84-9895-8EE14DC846E4" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6D71D083-3279-4DF4-91E1-38C373DD062F" }, { "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p6:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "882669AB-BCFC-4517-A3E9-33D344F1ED0D" } ], "operator": "OR" } ] } ]