#VU66475 Buffer overflow in FreeBSD


Published: 2022-08-13

Vulnerability identifier: #VU66475

Vulnerability risk: Medium

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23092

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in lib9p implementation used by bhyve(8). A remote user on the guest OS can send a specially crafted message to trigger memory corruption and execute arbitrary code on the host OS.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

FreeBSD: 13.0 - 13.1


External links
http://www.freebsd.org/security/advisories/FreeBSD-SA-22:12.lib9p.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability