#VU19996 Race condition in Linux kernel


Published: 2019-08-08

Vulnerability identifier: #VU19996

Vulnerability risk: Low

CVSSv3.1: 7.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2019-11599

CWE-ID: CWE-362

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition with mmget_not_zero or get_task_mm calls and is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c due to kernel does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 5.0 - 5.0.9


External links
http://packetstormsecurity.com/files/152663/Linux-Missing-Lockdown.html
http://www.openwall.com/lists/oss-security/2019/04/29/1
http://www.openwall.com/lists/oss-security/2019/04/29/2
http://www.openwall.com/lists/oss-security/2019/04/30/1
http://www.securityfocus.com/bid/108113
http://bugs.chromium.org/p/project-zero/issues/detail?id=1790
http://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114
http://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04f5866e41fb70690e28397487d8bd8eea7d712a
http://github.com/torvalds/linux/commit/04f5866e41fb70690e28397487d8bd8eea7d712a
http://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
http://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
http://security.netapp.com/advisory/ntap-20190517-0002/
http://www.exploit-db.com/exploits/46781/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability