CVE-2019-11599

The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.
References
Link Resource
https://github.com/torvalds/linux/commit/04f5866e41fb70690e28397487d8bd8eea7d712a Patch Third Party Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04f5866e41fb70690e28397487d8bd8eea7d712a Mailing List Patch
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10 Mailing List Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37 Mailing List Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114 Mailing List Vendor Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1790 Mailing List Exploit
http://www.openwall.com/lists/oss-security/2019/04/29/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/04/29/1 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/152663/Linux-Missing-Lockdown.html Exploit Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/04/30/1 Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/46781/ Exploit Third Party Advisory
http://www.securityfocus.com/bid/108113 Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20190517-0002/
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://www.debian.org/security/2019/dsa-4465
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
https://seclists.org/bugtraq/2019/Jun/26
https://support.f5.com/csp/article/K51674118
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
https://seclists.org/bugtraq/2019/Jul/33
https://usn.ubuntu.com/4069-1/
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://usn.ubuntu.com/4069-2/
https://access.redhat.com/errata/RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2029
https://usn.ubuntu.com/4095-1/
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4118-1/
https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS
https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2020:0100
https://access.redhat.com/errata/RHSA-2020:0103
https://access.redhat.com/errata/RHSA-2020:0179
https://access.redhat.com/errata/RHSA-2020:0543
https://security.netapp.com/advisory/ntap-20200608-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
Configurations

Configuration 1

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Information

Published : 2019-04-29 06:29

Updated : 2021-06-14 06:15


NVD link : CVE-2019-11599

Mitre link : CVE-2019-11599

Products Affected
No products.
CWE