In FreeBSD before 11.2-STABLE(r340268) and 11.2-RELEASE-p5, due to incorrectly accounting for padding on 64-bit platforms, a buffer underwrite could occur when constructing an ICMP reply packet when using a non-standard value for the net.inet.icmp.quotelen sysctl.
References
Link Resource
http://www.securityfocus.com/bid/106052 Third Party Advisory VDB Entry
https://security.freebsd.org/advisories/FreeBSD-EN-18:13.icmp.asc Exploit Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: freebsd

Published: 2018-11-28T16:00:00

Updated: 2018-12-01T10:57:01

Reserved: 2018-09-18T00:00:00


Link: CVE-2018-17156

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-28T16:29:00.483

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-17156

JSON object: View

cve-icon Redhat Information

No data.

CWE