Lucene search

K
cve[email protected]CVE-2019-5603
HistoryJul 26, 2019 - 1:15 a.m.

CVE-2019-5603

2019-07-2601:15:10
CWE-404
web.nvd.nist.gov
214
cve
2019
5603
freebsd
security
vulnerability
file descriptor
overflow
nvd

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

In FreeBSD 12.0-STABLE before r350261, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r350263, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, system calls operating on file descriptors as part of mqueuefs did not properly release the reference allowing a malicious user to overflow the counter allowing access to files, directories, and sockets opened by processes owned by other users.

Affected configurations

NVD
Node
freebsdfreebsdMatch11.0-
OR
freebsdfreebsdMatch11.2-
OR
freebsdfreebsdMatch11.2p10
OR
freebsdfreebsdMatch11.2p11
OR
freebsdfreebsdMatch11.2p2
OR
freebsdfreebsdMatch11.2p3
OR
freebsdfreebsdMatch11.2p4
OR
freebsdfreebsdMatch11.2p5
OR
freebsdfreebsdMatch11.2p6
OR
freebsdfreebsdMatch11.2p7
OR
freebsdfreebsdMatch11.2p8
OR
freebsdfreebsdMatch11.2p9
OR
freebsdfreebsdMatch11.2rc3
OR
freebsdfreebsdMatch11.3-
OR
freebsdfreebsdMatch12.0-
OR
freebsdfreebsdMatch12.0p1
OR
freebsdfreebsdMatch12.0p2
OR
freebsdfreebsdMatch12.0p3
OR
freebsdfreebsdMatch12.0p4
OR
freebsdfreebsdMatch12.0p5
OR
freebsdfreebsdMatch12.0p6
OR
freebsdfreebsdMatch12.0p7

CNA Affected

[
  {
    "product": "FreeBSD",
    "vendor": "FreeBSD",
    "versions": [
      {
        "status": "affected",
        "version": "FreeBSD before 12.0-RELEASE-p8"
      },
      {
        "status": "affected",
        "version": "before 11.3-RELEASE-p1"
      },
      {
        "status": "affected",
        "version": "and before 11.2-RELEASE-p12"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%