#VU34101 Out-of-bounds write in FreeBSD


Published: 2020-08-07

Vulnerability identifier: #VU34101

Vulnerability risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7459

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to missing length validation code common to multiple USB network drivers. A local user can use a malicious USB device to write beyond the end of an allocated network packet buffer, trigger buffer overflow and execute arbitrary code on the system with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 11.0 - 12.1


External links
http://security.FreeBSD.org/advisories/FreeBSD-SA-20:21.usb_net.asc


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability