FreeBSD 10.3 / 10.4 : shm Insecure Memory Vulnerability (FreeBSD-SA-17:09.shm)

medium Nessus Plugin ID 104971

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

The version of the FreeBSD kernel running on the remote host is prior to 10.3-RELEASE-p24, or 10.4 prior to 10.4-RELEASE-p3. It is, therefore, affected by a potential information disclosure vulnerabilities in shm. An authenticated, remote attacker can exploit this issue by accessing the shared memory space in a jail to access and modify shared memory spaces in other jails. This can be used to target processes such as squid, and cause denials of service, or privilege escalations.

Only systems running jails with local users are affected.

Solution

Upgrade to the appropriate FreeBSD version.

See Also

http://www.nessus.org/u?0e9dd83e

Plugin Details

Severity: Medium

ID: 104971

File Name: freebsd_sa-17-09_shm.nasl

Version: 1.8

Type: local

Published: 12/1/2017

Updated: 9/17/2018

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-1087

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Settings/ParanoidReport, Host/FreeBSD/release

Exploit Ease: No known exploits are available

Patch Publication Date: 11/15/2017

Vulnerability Publication Date: 11/15/2017

Reference Information

CVE: CVE-2017-1087

BID: 101867