#VU27862 Use-after-free in FreeBSD


Published: 2020-05-13

Vulnerability identifier: #VU27862

Vulnerability risk: Low

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15879

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in cryptodev module. A local user can run a specially crafted application to trigger a use-after-free error and overwrite arbitrary kernel memory.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 11.0 - 12.1


External links
http://www.freebsd.org/security/advisories/FreeBSD-SA-20:15.cryptodev.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability