FreeBSD 5.3/6.2 Jail rc.d privileges management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability, which was classified as critical, was found in FreeBSD 5.3/6.2 (Operating System). This affects an unknown functionality of the file rc.d of the component Jail. The manipulation with an unknown input leads to a privileges management vulnerability. CWE is classifying the issue as CWE-269. The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The jail rc.d script in FreeBSD 5.3 up to 6.2 does not verify pathnames when writing to /var/log/console.log during a jail start-up, or when file systems are mounted or unmounted, which allows local root users to overwrite arbitrary files, or mount/unmount files, outside of the jail via a symlink attack.

The bug was discovered 01/11/2007. The weakness was shared 01/12/2007 by Dirk Engling (Website). The advisory is shared at security.freebsd.org. This vulnerability is uniquely identified as CVE-2007-0166 since 01/09/2007. The attack can only be done within the local network. The successful exploitation needs a authentication. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 57785 (FreeBSD : mozilla -- multiple vulnerabilities (0a9e2b72-4cb7-11e1-9146-14dae9ebcf89)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks and running in the context l.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at security.FreeBSD.org. A possible mitigation has been published 6 years after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (31464) and Tenable (57785). The entries 4594, 4593, 60058 and 60057 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.5
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Privileges management
CWE: CWE-269 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Partially

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 57785
Nessus Name: FreeBSD : mozilla -- multiple vulnerabilities (0a9e2b72-4cb7-11e1-9146-14dae9ebcf89)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 57785
OpenVAS Name: FreeBSD Security Advisory (FreeBSD-SA-07:01.jail.asc)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: security.FreeBSD.org

Timelineinfo

01/09/2007 🔍
01/11/2007 +2 days 🔍
01/11/2007 +0 days 🔍
01/11/2007 +0 days 🔍
01/11/2007 +0 days 🔍
01/11/2007 +0 days 🔍
01/12/2007 +1 days 🔍
01/12/2007 +0 days 🔍
01/12/2007 +0 days 🔍
01/16/2007 +3 days 🔍
02/02/2009 +748 days 🔍
02/01/2012 +1094 days 🔍
02/02/2012 +1 days 🔍
03/15/2021 +3329 days 🔍

Sourcesinfo

Product: freebsd.org

Advisory: security.freebsd.org
Researcher: Dirk Engling
Status: Confirmed

CVE: CVE-2007-0166 (🔍)
X-Force: 31464
SecurityTracker: 1017505
Vulnerability Center: 20695 - FreeBSD 5.3 - 6.2 jail rc.d Script Local File Overwrite Vulnerability via a Symlink Attack, Medium
SecurityFocus: 22011 - FreeBSD Jail RC.D Multiple Local Symbolic Link Vulnerabilities
Secunia: 23730
OSVDB: 32726 - FreeBSD jail rc.d Symlink Privilege Escalation

See also: 🔍

Entryinfo

Created: 01/16/2007 14:58
Updated: 03/15/2021 07:59
Changes: 01/16/2007 14:58 (90), 08/26/2019 11:51 (2), 03/15/2021 07:59 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!