Two vulnerabilities in OpenBSD



Published: 2017-06-26
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID N/A
CWE-ID CWE-190
CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
OpenBSD
Operating systems & Components / Operating system

Vendor OpenBSD

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU7203

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local attacker to trigger memory corruption on the target system.

The weakness exists due to integer overflow in the sti(4) display driver. A local attacker can run a specially crafted application to trigger memory corruption.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenBSD: 6.0

External links

http://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/027_sti.patch.sig
http://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/028_wsmux.patch.sig


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory corruption

EUVDB-ID: #VU7204

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists due to memory free error in wsmux_getmux(). A local attacker can trigger memory corruption and cause the kernel to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenBSD: 6.1

External links

http://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/011_sti.patch.sig
http://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/012_wsmux.patch.sig


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###