FreeBSD : FreeBSD -- ICMP/ICMP6 packet filter bypass in pf (59c5f255-b309-11e9-a87f-a4badb2f4699)

high Nessus Plugin ID 127545

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

States in pf(4) let ICMP and ICMP6 packets pass if they have a packet in their payload matching an existing condition. pf(4) does not check if the outer ICMP or ICMP6 packet has the same destination IP as the source IP of the inner protocol packet. Impact : A maliciously crafted ICMP/ICMP6 packet could bypass the packet filter rules and be passed to a host that would otherwise be unavailable.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?95a4cd45

Plugin Details

Severity: High

ID: 127545

File Name: freebsd_pkg_59c5f255b30911e9a87fa4badb2f4699.nasl

Version: 1.2

Type: local

Published: 8/12/2019

Updated: 1/6/2020

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:freebsd, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Settings/ParanoidReport, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 7/30/2019

Vulnerability Publication Date: 5/14/2019

Reference Information

CVE: CVE-2019-5598

FreeBSD: SA-19:06.pf