CVE-2019-5596

high

Description

In FreeBSD 11.2-STABLE after r338618 and before r343786, 12.0-STABLE before r343781, and 12.0-RELEASE before 12.0-RELEASE-p3, a bug in the reference count implementation for UNIX domain sockets can cause a file structure to be incorrectly released potentially allowing a malicious local user to gain root privileges or escape from a jail.

References

https://security.FreeBSD.org/advisories/FreeBSD-SA-19:02.fd.asc

http://packetstormsecurity.com/files/155790/FreeBSD-fd-Privilege-Escalation.html

Details

Source: Mitre, NVD

Published: 2019-02-12

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Severity: High