#VU34417 Out-of-bounds read in FreeBSD


Published: 2020-04-29 | Updated: 2020-08-08

Vulnerability identifier: #VU34417

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15874

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

In FreeBSD 12.1-STABLE before r356035, 12.1-RELEASE before 12.1-RELEASE-p4, 11.3-STABLE before r356036, and 11.3-RELEASE before 11.3-RELEASE-p8, incomplete packet data validation may result in memory access after it has been freed leading to a kernel panic or other unpredictable results.

Mitigation
Install update from vendor's website.

Vulnerable software versions

FreeBSD: 11.3 - 12.1


External links
http://security.FreeBSD.org/advisories/FreeBSD-SA-20:10.ipfw.asc
http://security.netapp.com/advisory/ntap-20200511-0002/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability