Multiple vulnerabilities in FreeBSD



Published: 2024-02-15
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-25940
CVE-2024-25941
CWE-ID CWE-264
CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
FreeBSD
Operating systems & Components / Operating system

Vendor FreeBSD Foundation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU86551

Risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-25940

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect implementation of the bhyveload(8) model. A maliciously crafted script could be used to exfiltrate sensitive data from the host accessible to the user running bhyhveload(8), which is often the system root.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 13.2 - 14.0

External links

http://security.freebsd.org/advisories/FreeBSD-SA-24:01.bhyveload.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU86550

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-25941

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due information disclosure in jail(2) system call. A local user can get information about TTYs allocated on the host or in other jails.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 13.2 - 14.0

External links

http://security.freebsd.org/advisories/FreeBSD-SA-24:02.tty.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###