Lucene search

K
cvelistFreebsdCVELIST:CVE-2019-5596
HistoryFeb 12, 2019 - 5:00 a.m.

CVE-2019-5596

2019-02-1205:00:00
freebsd
www.cve.org
1

8.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.9%

In FreeBSD 11.2-STABLE after r338618 and before r343786, 12.0-STABLE before r343781, and 12.0-RELEASE before 12.0-RELEASE-p3, a bug in the reference count implementation for UNIX domain sockets can cause a file structure to be incorrectly released potentially allowing a malicious local user to gain root privileges or escape from a jail.

CNA Affected

[
  {
    "product": "FreeBSD",
    "vendor": "FreeBSD",
    "versions": [
      {
        "status": "affected",
        "version": "FreeBSD 12.0 before 12.0-RELEASE-p3"
      }
    ]
  }
]

8.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.9%