7.8
HIGH
CVE-2019-5606
FreeBSD Posix_openpt Write After Free
Description

In FreeBSD 12.0-STABLE before r349805, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r349806, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, code which handles close of a descriptor created by posix_openpt fails to undo a signal configuration. This causes an incorrect signal to be raised leading to a write after free of kernel memory allowing a malicious user to gain root privileges or escape a jail.

INFO

Published Date :

July 26, 2019, 1:15 a.m.

Last Modified :

Feb. 1, 2023, 2:12 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-5606 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5606.

URL Resource
http://packetstormsecurity.com/files/153748/FreeBSD-Security-Advisory-FreeBSD-SA-19-13.pts.html Third Party Advisory VDB Entry
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:13.pts.asc Vendor Advisory
https://security.netapp.com/advisory/ntap-20190814-0003/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5606 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5606 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 01, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190814-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20190814-0003/ Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190814-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/153748/FreeBSD-Security-Advisory-FreeBSD-SA-19-13.pts.html No Types Assigned http://packetstormsecurity.com/files/153748/FreeBSD-Security-Advisory-FreeBSD-SA-19-13.pts.html Third Party Advisory, VDB Entry
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-19:13.pts.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-19:13.pts.asc Vendor Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:11.0:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 27, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153748/FreeBSD-Security-Advisory-FreeBSD-SA-19-13.pts.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5606 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-5606 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.27339

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability