Multiple vulnerabilities in FreeBSD



Published: 2020-03-19
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-7451
CVE-2019-15876
CVE-2019-15877
CVE-2020-7452
CVE-2020-7453
CWE-ID CWE-401
CWE-264
CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FreeBSD
Operating systems & Components / Operating system

Vendor FreeBSD Foundation

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU26235

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7451

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive kernel information.

The vulnerability exists due memory leak in IPv6 implementation in FreeBSD, when processing network traffic over TCP, which leads to disclosure of one byte of kernel memory with every TCP SYN-ACK (or challenge TCP-ACK) segment sent over IPv6. A remote attacker can initiate a TCP connection over IPv6 protocol with an affected system and gain access to sensitive information, stored in kernel.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 11.0 - 12.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-20:04.tcp.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU26236

Risk: Low

CVSSv3.1: 4.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15876

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient privilege checking in oce IOCTL. A local user can run a specially crafted application to send arbitrary commands to device firmware and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 11.0 - 12.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-20:05.if_oce_ioctl.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU26237

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15877

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient privilege checking in ixl IOCTL. A local user can run a specially crafted application to trigger updates to the device's non-volatile memory (NVM).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 11.0 - 12.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-20:06.if_ixl_ioctl.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU26238

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7452

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect usage of potentially user-controlled pointer within the epair interface in kernel. A local vnet jailed user with root level access (or the PRIV_NET_IFCREATE privilege) cab cause the system panic or execute arbitrary code kernel privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 11.0 - 12.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-20:07.epair.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource management error

EUVDB-ID: #VU26239

Risk: Low

CVSSv3.1: 2.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7453

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a missing NUL-termination check for the jail_set(2) configration option "osrelease" that leads disclosure of additional bytes of kernel memory than was originally set. A local privileges user inside a non-default jail, e.g. setting of children.max > 0 ("nested jails"), can read exposed kernel memory.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 11.0 - 12.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-20:08.jail.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###