#VU59468 Buffer overflow in FreeBSD


Published: 2022-01-11

Vulnerability identifier: #VU59468

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29632

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in vt console when processing the highlight buffer while text is scrolling on the console. A local user can trigger buffer overflow and overwrite data structures, associated with the system console or other kernel memory.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 12.0 - 13.0 RC5-p1


External links
http://www.freebsd.org/security/advisories/FreeBSD-SA-22:01.vt.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability