#VU27863 Input validation error in FreeBSD


Published: 2020-05-13

Vulnerability identifier: #VU27863

Vulnerability risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15880

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied MAC key length in cryptodev module. A local user can pass an overly long MAC key and cause kernel panic.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 12.1


External links
http://www.freebsd.org/security/advisories/FreeBSD-SA-20:16.cryptodev.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability