CVE-2019-5607

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
In FreeBSD 12.0-STABLE before r350222, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r350223, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, rights transmitted over a domain socket did not properly release a reference on transmission error allowing a malicious user to cause the reference counter to wrap, forcing a free event. This could allow a malicious local user to gain root privileges or escape from a jail.
Overview
  • CVE ID
  • CVE-2019-5607
  • Assigner
  • secteam@freebsd.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-26T01:15:10
  • Last Modified Date
  • 2023-02-01T02:12:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:freebsd:freebsd:11.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:16:01 Added to TrackCVE
2022-12-03 23:57:48 2019-07-26T01:15Z 2019-07-26T01:15:10 CVE Published Date updated
2022-12-03 23:57:48 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 23:57:48 Modified Vulnerability Status updated
2022-12-07 14:09:39 Modified Undergoing Analysis Vulnerability Status updated
2023-02-01 03:09:17 2023-02-01T02:12:21 CVE Modified Date updated
2023-02-01 03:09:17 Undergoing Analysis Analyzed Vulnerability Status updated
2023-02-01 03:09:17 Weakness Enumeration update