The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.
References
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 04:21
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html - Third Party Advisory, VDB Entry | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html - Third Party Advisory, VDB Entry | |
References | () http://packetstormsecurity.com/files/152663/Linux-Missing-Lockdown.html - Exploit, Third Party Advisory, VDB Entry | |
References | () http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html - Third Party Advisory, VDB Entry | |
References | () http://www.openwall.com/lists/oss-security/2019/04/29/1 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2019/04/29/2 - Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2019/04/30/1 - Mailing List, Third Party Advisory | |
References | () http://www.securityfocus.com/bid/108113 - Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2019:2029 - Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2019:2043 - Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2019:3309 - Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2019:3517 - Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2020:0100 - Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2020:0103 - Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2020:0179 - Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2020:0543 - Third Party Advisory, VDB Entry | |
References | () https://bugs.chromium.org/p/project-zero/issues/detail?id=1790 - Exploit, Mailing List, Third Party Advisory | |
References | () https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114 - Mailing List, Vendor Advisory | |
References | () https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37 - Mailing List, Vendor Advisory | |
References | () https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10 - Mailing List, Vendor Advisory | |
References | () https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04f5866e41fb70690e28397487d8bd8eea7d712a - Mailing List, Patch, Vendor Advisory | |
References | () https://github.com/torvalds/linux/commit/04f5866e41fb70690e28397487d8bd8eea7d712a - Patch, Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html - Exploit | |
References | () https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html - Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html - Broken Link | |
References | () https://seclists.org/bugtraq/2019/Jul/33 - Mailing List, Third Party Advisory | |
References | () https://seclists.org/bugtraq/2019/Jun/26 - Mailing List, Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20190517-0002/ - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20200608-0001/ - Third Party Advisory, VDB Entry | |
References | () https://support.f5.com/csp/article/K51674118 - Third Party Advisory | |
References | () https://support.f5.com/csp/article/K51674118?utm_source=f5support&%3Butm_medium=RSS - Third Party Advisory | |
References | () https://usn.ubuntu.com/4069-1/ - Third Party Advisory | |
References | () https://usn.ubuntu.com/4069-2/ - Third Party Advisory, VDB Entry | |
References | () https://usn.ubuntu.com/4095-1/ - Third Party Advisory, VDB Entry | |
References | () https://usn.ubuntu.com/4115-1/ - Third Party Advisory, VDB Entry | |
References | () https://usn.ubuntu.com/4118-1/ - Third Party Advisory, VDB Entry | |
References | () https://www.debian.org/security/2019/dsa-4465 - Third Party Advisory | |
References | () https://www.exploit-db.com/exploits/46781/ - Exploit, Third Party Advisory, VDB Entry | |
References | () https://www.oracle.com/security-alerts/cpuApr2021.html - Third Party Advisory |
15 Feb 2024, 15:56
Type | Values Removed | Values Added |
---|---|---|
References | (CONFIRM) https://support.f5.com/csp/article/K51674118 - Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html - Third Party Advisory, VDB Entry | |
References | (DEBIAN) https://www.debian.org/security/2019/dsa-4465 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2020:0179 - Third Party Advisory, VDB Entry | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2020:0103 - Third Party Advisory, VDB Entry | |
References | (CONFIRM) https://security.netapp.com/advisory/ntap-20200608-0001/ - Third Party Advisory, VDB Entry | |
References | (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:2043 - Third Party Advisory, VDB Entry | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3309 - Third Party Advisory, VDB Entry | |
References | (MLIST) https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html - Broken Link | |
References | (BUGTRAQ) https://seclists.org/bugtraq/2019/Jul/33 - Mailing List, Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html - Third Party Advisory, VDB Entry | |
References | (UBUNTU) https://usn.ubuntu.com/4069-1/ - Third Party Advisory | |
References | (MLIST) https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html - Exploit | |
References | (UBUNTU) https://usn.ubuntu.com/4118-1/ - Third Party Advisory, VDB Entry | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2020:0100 - Third Party Advisory, VDB Entry | |
References | (UBUNTU) https://usn.ubuntu.com/4115-1/ - Third Party Advisory, VDB Entry | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2020:0543 - Third Party Advisory, VDB Entry | |
References | (BUGTRAQ) https://seclists.org/bugtraq/2019/Jun/26 - Mailing List, Third Party Advisory | |
References | (MLIST) https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html - Third Party Advisory | |
References | (UBUNTU) https://usn.ubuntu.com/4095-1/ - Third Party Advisory, VDB Entry | |
References | (CONFIRM) https://security.netapp.com/advisory/ntap-20190517-0002/ - Third Party Advisory | |
References | (UBUNTU) https://usn.ubuntu.com/4069-2/ - Third Party Advisory, VDB Entry | |
References | () https://support.f5.com/csp/article/K51674118?utm_source=f5support&%3Butm_medium=RSS - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:2029 - Third Party Advisory, VDB Entry | |
References | (MISC) http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html - Third Party Advisory, VDB Entry | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3517 - Third Party Advisory, VDB Entry |
07 Nov 2023, 03:03
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2019-04-29 18:29
Updated : 2024-11-21 04:21
NVD link : CVE-2019-11599
Mitre link : CVE-2019-11599
CVE.ORG link : CVE-2019-11599
JSON object : View
Products Affected
linux
- linux_kernel
CWE
CWE-667
Improper Locking