Vulnerability CVE-2019-5596


Published: 2019-02-12

Description:
In FreeBSD 11.2-STABLE after r338618 and before r343786, 12.0-STABLE before r343781, and 12.0-RELEASE before 12.0-RELEASE-p3, a bug in the reference count implementation for UNIX domain sockets can cause a file structure to be incorrectly released potentially allowing a malicious local user to gain root privileges or escape from a jail.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
FreeBSD fd Privilege Escalation
Karsten Konig
31.12.2019

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Freebsd -> Freebsd 

 References:
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:02.fd.asc

Copyright 2024, cxsecurity.com

 

Back to Top