Memory corruption in FreeBSD ipfw



Published: 2020-05-12
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-7455
CVE-2020-7454
CWE-ID CWE-125
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FreeBSD
Operating systems & Components / Operating system

Vendor FreeBSD Foundation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU27860

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7455

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within libalias(3) library when calculating length in FTP packets. A remote attacker can send specially crafted FTP packet to the system, trigger an out-pf-bounds read and read contents of kernel or natd process memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 11.0 - 12.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-20:13.libalias.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU27859

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7454

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of packet length in libalias(3) library when processing network packets. A remote attacker can send specially crafted packet to the system, trigger our-of-bound read or write error and execute arbitrary code on the target system.

Successful exploitation of vulnerability requires that system is configured to use NAT with ipwf(4).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 11.0 - 12.1

External links

http://www.freebsd.org/security/advisories/FreeBSD-SA-20:12.libalias.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###