Privilege escalation in Linux Kernel ptrace_link



Published: 2019-07-22 | Updated: 2019-10-23
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-13272
CWE-ID CWE-264
Exploitation vector Local
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 23.10.2019
Added link to a functional exploit, updated CVSS score to reflect the exploit availability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU19284

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-13272

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to perform unauthorized actions on a targeted system.

The vulnerability exists when recording the credentials of a process that will create a ptrace relationship in the "ptrace_link" function in the "kernel/ptrace.c" file. A local authenticated user can create a specially crafted application and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 5.1.1 - 5.1.16

External links

http://github.com/torvalds/linux/commit/6994eefb0053799d2e07cd140df6c2ea106c41ee
http://cdn.kernel.org/pub/linux/kernel/v5.x/
http://github.com/bcoles/kernel-exploits/tree/master/CVE-2019-13272
http://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/local/ptrace_trace...


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###