FreeBSD RCE Vulnerability Let Attackers Execute Malicious Code


FreeBSD has disclosed a critical remote code execution (RCE) vulnerability affecting its bhyve hypervisor.

This vulnerability, CVE-2024-41721, could allow attackers to execute malicious code on the host system. The advisory, which was announced on September 19, 2024, credits Synacktiv with discovering the flaw.

CVE-2024-41721 – Vulnerability Details

As per a report by FreeBSD, the vulnerability resides in the XHCI emulation of the bhyve hypervisor, which is used to run guest operating systems inside virtual machines.

– Advertisement –
EHA

Specifically, the issue stems from insufficient boundary validation in the USB code, leading to an out-of-bounds read on the heap.

This flaw can be exploited by malicious software running in a guest VM to crash the hypervisor process or achieve code execution on the host system.

The bhyve process typically runs as root, increasing the potential impact of this vulnerability. 

While bhyve operates within a Capsicum sandbox, which limits the capabilities available to processes, this does not entirely mitigate the risk posed by this vulnerability.

Systems using XHCI emulation are particularly at risk, as no workaround is available for these configurations.

Decoding Compliance: What CISOs Need to Know – Join Free Webinar

Impact and Affected Versions

This vulnerability affects all supported versions of FreeBSD. Its potential impact is significant, as it allows attackers with privileged access to guest VMs to execute arbitrary code on the host system.

This could lead to unauthorized access or control over the host machine, posing a severe security threat to affected systems.

Here’s a table summarizing the impacted versions of FreeBSD and the corresponding corrections for the bhyve RCE vulnerability (CVE-2024-41721):

FreeBSD Branch/Version Correction Date and Time (UTC) Git Commit Hash
stable/14 2024-09-19 12:40:17 419da61f8203
releng/14.1 2024-09-19 13:30:18 3c6c0dcb5acb
releng/14.0 2024-09-19 13:30:44 ba46f1174972
stable/13 2024-09-19 12:48:52 2abd2ad64899
releng/13.4 2024-09-19 13:35:06 5f035df278cc
releng/13.3 2024-09-19 13:35:37 e7a790dc3ffe

To mitigate this vulnerability, users should upgrade their FreeBSD systems to a version that includes the patch released on September 19, 2024.

The FreeBSD Project provides two methods for updating affected systems:

  1. Binary Patch Update: Systems running a RELEASE version of FreeBSD can be updated using the FreeBSD-update utility. This involves fetching and installing the latest updates via command-line instructions.
  2. Source Code Patch Update: Users can download and verify patches from FreeBSD’s security website and apply them manually using command-line tools. This method requires recompiling the operating system using build world and install world procedures.

After applying updates or patches, it is crucial to restart any guest operating systems using USB devices with XHCI emulation to ensure that the corrections take effect.

Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN - 14-day free trial



Source link