#VU27859 Out-of-bounds write in FreeBSD


Published: 2020-05-12

Vulnerability identifier: #VU27859

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7454

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation

Description

The vulnerability allows a remote attacker to perform a execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of packet length in libalias(3) library when processing network packets. A remote attacker can send specially crafted packet to the system, trigger our-of-bound read or write error and execute arbitrary code on the target system.

Successful exploitation of vulnerability requires that system is configured to use NAT with ipwf(4).

Mitigation
Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 11.0 - 12.1


External links
http://www.freebsd.org/security/advisories/FreeBSD-SA-20:12.libalias.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability