7

CVE-2019-11599

Exploit

The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
LinuxLinux Kernel Version >= 2.16.12 < 3.16.66
LinuxLinux Kernel Version >= 3.17 < 4.4.183
LinuxLinux Kernel Version >= 4.5 < 4.9.188
LinuxLinux Kernel Version >= 4.10 < 4.14.114
LinuxLinux Kernel Version >= 4.15 < 4.19.37
LinuxLinux Kernel Version >= 4.20 < 5.0.10
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.54% 0.667
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7 1 5.9
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 6.9 3.4 10
AV:L/AC:M/Au:N/C:C/I:C/A:C
CWE-667 Improper Locking

The product does not properly acquire or release a lock on a resource, leading to unexpected resource state changes and behaviors.

https://access.redhat.com/errata/RHSA-2019:3517
Third Party Advisory
VDB Entry
https://access.redhat.com/errata/RHSA-2019:2029
Third Party Advisory
VDB Entry
https://access.redhat.com/errata/RHSA-2019:2043
Third Party Advisory
VDB Entry
https://usn.ubuntu.com/4118-1/
Third Party Advisory
VDB Entry
https://usn.ubuntu.com/4095-1/
Third Party Advisory
VDB Entry
https://access.redhat.com/errata/RHSA-2020:0103
Third Party Advisory
VDB Entry
https://access.redhat.com/errata/RHSA-2020:0179
Third Party Advisory
VDB Entry
https://seclists.org/bugtraq/2019/Jul/33
Third Party Advisory
Mailing List
https://access.redhat.com/errata/RHSA-2020:0100
Third Party Advisory
VDB Entry
https://access.redhat.com/errata/RHSA-2019:3309
Third Party Advisory
VDB Entry
https://usn.ubuntu.com/4115-1/
Third Party Advisory
VDB Entry
https://seclists.org/bugtraq/2019/Jun/26
Third Party Advisory
Mailing List
https://usn.ubuntu.com/4069-1/
Third Party Advisory
https://usn.ubuntu.com/4069-2/
Third Party Advisory
VDB Entry
http://www.securityfocus.com/bid/108113
Third Party Advisory
VDB Entry
https://access.redhat.com/errata/RHSA-2020:0543
Third Party Advisory
VDB Entry
https://bugs.chromium.org/p/project-zero/issues/detail?id=1790
Third Party Advisory
Exploit
Mailing List
https://www.exploit-db.com/exploits/46781/
Third Party Advisory
Exploit
VDB Entry