ID CVE-2019-5596
Summary In FreeBSD 11.2-STABLE after r338618 and before r343786, 12.0-STABLE before r343781, and 12.0-RELEASE before 12.0-RELEASE-p3, a bug in the reference count implementation for UNIX domain sockets can cause a file structure to be incorrectly released potentially allowing a malicious local user to gain root privileges or escape from a jail.
References
Vulnerable Configurations
  • cpe:2.3:a:freebsd:freebsd:11.2:*:*:*:*:*:*:*
    cpe:2.3:a:freebsd:freebsd:11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freebsd:freebsd:12.0:*:*:*:*:*:*:*
    cpe:2.3:a:freebsd:freebsd:12.0:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
freebsd FreeBSD-SA-19:02
misc http://packetstormsecurity.com/files/155790/FreeBSD-fd-Privilege-Escalation.html
Last major update 24-08-2020 - 17:37
Published 12-02-2019 - 05:29
Last modified 24-08-2020 - 17:37
Back to Top