#VU17378 Buffer overflow in FreeBSD


Published: 2020-04-07 | Updated: 2023-03-29

Vulnerability identifier: #VU17378

Vulnerability risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-5596

CWE-ID: CWE-120

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation

Description

The vulnerability allows a local attacker to escalate privileges on the system.

The vulnerability exists in /dev/fd/due to the application attempts to handle the case where the receiving process does not provide a sufficiently large buffer for an incoming control message containing rights. A local attacker can cause the reference counter to wrap around and free the file structure and gain root privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 12.0


External links
http://www.freebsd.org/security/advisories/FreeBSD-SA-19:02.fd.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability