Lucene search

K
attackerkbAttackerKBAKB:90C7F945-C550-401E-BF90-08FD13CD5C9B
HistoryFeb 12, 2019 - 12:00 a.m.

CVE-2019-5596

2019-02-1200:00:00
attackerkb.com
6

0.0004 Low

EPSS

Percentile

15.9%

In FreeBSD 11.2-STABLE after r338618 and before r343786, 12.0-STABLE before r343781, and 12.0-RELEASE before 12.0-RELEASE-p3, a bug in the reference count implementation for UNIX domain sockets can cause a file structure to be incorrectly released potentially allowing a malicious local user to gain root privileges or escape from a jail.

Recent assessments:

h00die at March 25, 2020 1:13am UTC reported:

Exploitation of this vulnerability is temperamental at least, destructive at most. While triggering the exploit, it seems somewhat dependent on a higher than default kern.maxfiles. If maxfiles is set too low, the box will reboot.
If exploitation is successful, in order to cause the RCE, /etc/libmap.confis altered. If the original one is not restored, the box is bricked since it attempts to call the payload which was most likely deleted once run.
Exploitation can take between 20-70 minutes.

Assessed Attacker Value: 5
Assessed Attacker Value: 5Assessed Attacker Value: 1

0.0004 Low

EPSS

Percentile

15.9%