#VU3031 Buffer overflow in FreeBSD


Published: 2020-03-18 | Updated: 2020-03-18

Vulnerability identifier: #VU3031

Vulnerability risk: Critical

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2011-4862

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to buffer overflow in the encrypt_keyid() function of telnetd. A remote attacker can send a very large encryption key to telnetd daemon, trigger buffer overflow and execute arbitrary code with root privileges.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation
Update the latest version from vendor's website:

http://security.FreeBSD.org/patches/SA-11:08/telnetd.patch
http://security.FreeBSD.org/patches/SA-11:08/telnetd.patch.asc

Vulnerable software versions

FreeBSD: 7.3 - 9.0


External links
http://www.freebsd.org/security/advisories/FreeBSD-SA-11:08.telnetd.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability