#VU46225 Use-after-free in FreeBSD


Published: 2020-09-03

Vulnerability identifier: #VU46225

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7462

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error when processing IPv6 packets. A local user can send IPv6 Hop-by-Hop options over the loopback interface and trigger kernel panic.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 11.0 - 11.4


External links
http://www.freebsd.org/security/advisories/FreeBSD-SA-20:24.ipv6.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability