In FreeBSD 11.2-STABLE after r338618 and before r343786, 12.0-STABLE before r343781, and 12.0-RELEASE before 12.0-RELEASE-p3, a bug in the reference count implementation for UNIX domain sockets can cause a file structure to be incorrectly released potentially allowing a malicious local user to gain root privileges or escape from a jail.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: freebsd

Published: 2019-02-12T05:00:00

Updated: 2024-08-04T20:01:51.303Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5596

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-12T05:29:00.927

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-5596

cve-icon Redhat

No data.