CVE Vulnerabilities

CVE-2021-29626

Use After Free

Published: Apr 07, 2021 | Modified: May 27, 2022
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

In FreeBSD 13.0-STABLE before n245117, 12.2-STABLE before r369551, 11.4-STABLE before r369559, 13.0-RC5 before p1, 12.2-RELEASE before p6, and 11.4-RELEASE before p9, copy-on-write logic failed to invalidate shared memory page mappings between multiple processes allowing an unprivileged process to maintain a mapping after it is freed, allowing the process to read private data belonging to other processes or the kernel.

Weakness

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

Affected Software

Name Vendor Start Version End Version
Freebsd Freebsd 11.4 11.4
Freebsd Freebsd 11.4 11.4
Freebsd Freebsd 11.4 11.4
Freebsd Freebsd 11.4 11.4
Freebsd Freebsd 11.4 11.4
Freebsd Freebsd 11.4 11.4
Freebsd Freebsd 11.4 11.4
Freebsd Freebsd 12.2 12.2
Freebsd Freebsd 12.2 12.2
Freebsd Freebsd 12.2 12.2
Freebsd Freebsd * *
Freebsd Freebsd 11.4 11.4
Freebsd Freebsd 11.4 11.4
Freebsd Freebsd 13.0 13.0
Freebsd Freebsd 13.0 13.0
Freebsd Freebsd 13.0 13.0
Freebsd Freebsd 13.0 13.0
Freebsd Freebsd 13.0 13.0
Freebsd Freebsd 13.0 13.0
Freebsd Freebsd 13.0 13.0
Freebsd Freebsd 13.0 13.0
Freebsd Freebsd 13.0 13.0
Freebsd Freebsd 12.0 *

Extended Description

The use of previously-freed memory can have any number of adverse consequences, ranging from the corruption of valid data to the execution of arbitrary code, depending on the instantiation and timing of the flaw. The simplest way data corruption may occur involves the system’s reuse of the freed memory. Use-after-free errors have two common and sometimes overlapping causes:

In this scenario, the memory in question is allocated to another pointer validly at some point after it has been freed. The original pointer to the freed memory is used again and points to somewhere within the new allocation. As the data is changed, it corrupts the validly used memory; this induces undefined behavior in the process. If the newly allocated data happens to hold a class, in C++ for example, various function pointers may be scattered within the heap data. If one of these function pointers is overwritten with an address to valid shellcode, execution of arbitrary code can be achieved.

Potential Mitigations

References