The ctl_report_supported_opcodes function did not sufficiently validate a field provided by userspace, allowing an arbitrary write to a limited amount of kernel help memory. Malicious software running in a guest VM that exposes virtio_scsi can exploit the vulnerabilities to achieve code execution on the host in the bhyve userspace process, which typically runs as root. Note that bhyve runs in a Capsicum sandbox, so malicious code is constrained by the capabilities available to the bhyve process. A malicious iSCSI initiator could achieve remote code execution on the iSCSI target host.
History

Thu, 05 Sep 2024 21:45:00 +0000

Type Values Removed Values Added
Weaknesses CWE-1284
CPEs cpe:2.3:o:freebsd:freebsd:13.3:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.3:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.3:p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.3:p3:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.3:p4:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.3:p5:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:13.4:beta3:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:beta5:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:p3:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:p4:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:p5:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:p6:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:p7:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:p8:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:p9:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:rc3:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.0:rc4-p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.1:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.1:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.1:p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:14.1:p3:*:*:*:*:*:*

Thu, 05 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
First Time appeared Freebsd
Freebsd freebsd
CPEs cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
Vendors & Products Freebsd
Freebsd freebsd
Metrics cvssV3_1

{'score': 8.4, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 05 Sep 2024 04:45:00 +0000

Type Values Removed Values Added
Description The ctl_report_supported_opcodes function did not sufficiently validate a field provided by userspace, allowing an arbitrary write to a limited amount of kernel help memory. Malicious software running in a guest VM that exposes virtio_scsi can exploit the vulnerabilities to achieve code execution on the host in the bhyve userspace process, which typically runs as root. Note that bhyve runs in a Capsicum sandbox, so malicious code is constrained by the capabilities available to the bhyve process. A malicious iSCSI initiator could achieve remote code execution on the iSCSI target host.
Title Multiple issues in ctl(4) CAM Target Layer
Weaknesses CWE-790
CWE-823
References

cve-icon MITRE

Status: PUBLISHED

Assigner: freebsd

Published: 2024-09-05T04:31:15.698Z

Updated: 2024-09-05T13:12:10.303Z

Reserved: 2024-08-27T16:30:55.964Z

Link: CVE-2024-42416

cve-icon Vulnrichment

Updated: 2024-09-05T13:06:07.170Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-05T05:15:13.600

Modified: 2024-09-05T21:25:09.273

Link: CVE-2024-42416

cve-icon Redhat

No data.