6.5
MEDIUM
CVE-2019-5605
FreeBSD Kernel Information Disclosure Vulnerability
Description

In FreeBSD 11.3-STABLE before r350217, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, due to insufficient initialization of memory copied to userland in the freebsd32_ioctl interface, small amounts of kernel memory may be disclosed to userland processes. This may allow an attacker to leverage this information to obtain elevated privileges either directly or indirectly.

INFO

Published Date :

July 26, 2019, 1:15 a.m.

Last Modified :

March 1, 2023, 4:18 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-5605 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5605.

URL Resource
http://packetstormsecurity.com/files/153749/FreeBSD-Security-Advisory-FreeBSD-SA-19-14.freebsd32.html Third Party Advisory VDB Entry
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:14.freebsd32.asc Vendor Advisory
https://security.netapp.com/advisory/ntap-20190814-0003/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5605 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5605 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190814-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20190814-0003/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:11.0:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:* OR *cpe:2.3:o:freebsd:freebsd:11.0:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p10:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p11:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:rc3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-665
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190814-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://packetstormsecurity.com/files/153749/FreeBSD-Security-Advisory-FreeBSD-SA-19-14.freebsd32.html No Types Assigned http://packetstormsecurity.com/files/153749/FreeBSD-Security-Advisory-FreeBSD-SA-19-14.freebsd32.html Third Party Advisory, VDB Entry
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-19:14.freebsd32.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-19:14.freebsd32.asc Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:11.0:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 27, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153749/FreeBSD-Security-Advisory-FreeBSD-SA-19-14.freebsd32.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5605 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-5605 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.03%

score

0.57334

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability