#VU9342 Improper access control in FreeBSD


Published: 2017-11-16 | Updated: 2017-11-16

Vulnerability identifier: #VU9342

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1087

CWE-ID: CWE-284

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
FreeBSD
Operating systems & Components / Operating system

Vendor: FreeBSD Foundation

Description
The vulnerability allows a local user to access otherwise restricted information.

The vulnerability exists due to an error in implementation of POSIX shared memory, intended for realtime inter-process communication by sharing a memory area through the use of a named path. Named paths are globally scoped, meaning a process located in one jail can read and modify the content of POSIX shared memory objects created by a process in another jail or the host system.

A malicious user that has access to a jailed system is able to abuse shared memory by injecting malicious content in the shared memory region.  This memory region might be executed by applications trusting the shared memory, like Squid.

Successful exploitation of the vulnerability may allow an attacker to perform a denial of service (DoS) attack or escalate privileges on the system.

Mitigation
Install update from vendor's repository:
FreeBSD 10.3
https://security.FreeBSD.org/patches/SA-17:09/shm-10.3.patch
https://security.FreeBSD.org/patches/SA-17:09/shm-10.3.patch.asc

FreeBSD 10.4, FreeBSD 10-STABLE
https://security.FreeBSD.org/patches/SA-17:09/shm-10.patch
https://security.FreeBSD.org/patches/SA-17:09/shm-10.patch.asc

Vulnerable software versions

FreeBSD: 10.0 - 10.4


External links
http://www.freebsd.org/security/advisories/FreeBSD-SA-17:09.shm.asc


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability