Risk | Critical |
Patch available | YES |
Number of vulnerabilities | 4 |
CVE-ID | CVE-2024-7589 CVE-2024-6760 CVE-2024-6640 CVE-2024-6759 |
CWE-ID | CWE-362 CWE-264 CWE-371 CWE-22 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
FreeBSD Operating systems & Components / Operating system |
Vendor | FreeBSD Foundation |
Security Bulletin
This security bulletin contains information about 4 vulnerabilities.
EUVDB-ID: #VU95549
Risk: Critical
CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-7589
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the system.
The vulnerability exists due to a race condition when calling a not async-signal-safe in openssh. A remote non-authenticated attacker can send specially crafted packets to the system, trigger a race condition and execute arbitrary code as root.
Install updates from vendor's website.
Vulnerable software versionsFreeBSD: 13.3 - 14.1
External linkshttp://www.freebsd.org/security/advisories/FreeBSD-SA-24:08.openssh.asc
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU95544
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-6760
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a logic error in the ktrace unility, which failed to detach when executing a setuid binary. A local user can gain access to sensitive information.
Install updates from vendor's website.
Vulnerable software versionsFreeBSD: 13.3 - 14.1
External linkshttp://www.freebsd.org/security/advisories/FreeBSD-SA-24:06.ktrace.asc
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU95542
Risk: Low
CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-6640
CWE-ID:
CWE-371 - State Issues
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass pf rules.
The vulnerability exists due to improper handling of ICMPv6 packets with ID=0. If the firewall is configured to block incoming Echo requests, this rule can be bypass by sending an ICMPv6 packet with identifier value of zero.
Install updates from vendor's website.
Vulnerable software versionsFreeBSD: 13.3 - 14.1
External linkshttp://www.freebsd.org/security/advisories/FreeBSD-SA-24:05.pf.asc
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU95540
Risk: Medium
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-6759
CWE-ID:
CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Exploit availability: No
DescriptionThe vulnerability allows a remote user to perform directory traversal attacks.
The vulnerability exists due to input validation error when processing file names with path separator character (e.g. "/"). A remote user can trick the application to read or write data outside of the NFS mount.
Install update from vendor's website.
Vulnerable software versionsFreeBSD: 13.3 - 14.1
External linkshttp://www.freebsd.org/security/advisories/FreeBSD-SA-24:07.nfsclient.asc
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.