Denial of service in FreeBSD



Published: 2018-03-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-6916
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FreeBSD
Operating systems & Components / Operating system

Vendor FreeBSD Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free error

EUVDB-ID: #VU10889

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6916

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description


The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to use-after-free memory error in the IPsec Authentication Header (AH). A remote attacker on a trusted host can send a specially crafted IP packet, trigger memory corruption and cause kernel panic.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FreeBSD: 5.3 - 11.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-18:01.ipsec.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###