CVE-2019-13272

In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments.
References
Link Resource
http://packetstormsecurity.com/files/153663/Linux-PTRACE_TRACEME-Broken-Permission-Object-Lifetime-Handling.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/154957/Linux-Polkit-pkexec-Helper-PTRACE_TRACEME-Local-Root.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/156929/Linux-PTRACE_TRACEME-Local-Root.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165051/Linux-Kernel-5.1.x-PTRACE_TRACEME-pkexec-Local-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2405 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2411 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2809 Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1903 Exploit Issue Tracking Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1730895 Issue Tracking Patch
https://bugzilla.suse.com/show_bug.cgi?id=1140671 Issue Tracking Patch Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.17 Patch Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6994eefb0053799d2e07cd140df6c2ea106c41ee Patch Vendor Advisory
https://github.com/torvalds/linux/commit/6994eefb0053799d2e07cd140df6c2ea106c41ee Patch
https://lists.debian.org/debian-lts-announce/2019/07/msg00022.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/07/msg00023.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGRK5LYWBJ4E4SRI4DKX367NHYSI3VOH/ Release Notes
https://seclists.org/bugtraq/2019/Jul/30 Issue Tracking Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jul/33 Issue Tracking Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190806-0001/ Third Party Advisory
https://support.f5.com/csp/article/K91025336 Third Party Advisory
https://support.f5.com/csp/article/K91025336?utm_source=f5support&amp%3Butm_medium=RSS Third Party Advisory
https://usn.ubuntu.com/4093-1/ Third Party Advisory
https://usn.ubuntu.com/4094-1/ Third Party Advisory
https://usn.ubuntu.com/4095-1/ Third Party Advisory
https://usn.ubuntu.com/4117-1/ Third Party Advisory
https://usn.ubuntu.com/4118-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4484 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64:7.0_aarch64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.8:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_a700s:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*

Configuration 9 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*

History

24 Jul 2024, 16:51

Type Values Removed Values Added
CWE CWE-269 NVD-CWE-noinfo
First Time Redhat enterprise Linux For Ibm Z Systems
Redhat enterprise Linux For Arm 64
Redhat enterprise Linux For Real Time For Nfv Tus
Redhat enterprise Linux For Real Time For Nfv
Redhat enterprise Linux For Real Time Tus
References () http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html - Exploit, Third Party Advisory, VDB Entry
References () http://packetstormsecurity.com/files/165051/Linux-Kernel-5.1.x-PTRACE_TRACEME-pkexec-Local-Privilege-Escalation.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/165051/Linux-Kernel-5.1.x-PTRACE_TRACEME-pkexec-Local-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry
References () https://bugzilla.redhat.com/show_bug.cgi?id=1730895 - Issue Tracking, Patch, Third Party Advisory () https://bugzilla.redhat.com/show_bug.cgi?id=1730895 - Issue Tracking, Patch
References () https://github.com/torvalds/linux/commit/6994eefb0053799d2e07cd140df6c2ea106c41ee - Patch, Third Party Advisory () https://github.com/torvalds/linux/commit/6994eefb0053799d2e07cd140df6c2ea106c41ee - Patch
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGRK5LYWBJ4E4SRI4DKX367NHYSI3VOH/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGRK5LYWBJ4E4SRI4DKX367NHYSI3VOH/ - Release Notes
References () https://support.f5.com/csp/article/K91025336?utm_source=f5support&amp%3Butm_medium=RSS - () https://support.f5.com/csp/article/K91025336?utm_source=f5support&amp%3Butm_medium=RSS - Third Party Advisory
CPE cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64:7.0_aarch64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*

28 Nov 2021, 23:34

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/165051/Linux-Kernel-5.1.x-PTRACE_TRACEME-pkexec-Local-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/165051/Linux-Kernel-5.1.x-PTRACE_TRACEME-pkexec-Local-Privilege-Escalation.html - Third Party Advisory, VDB Entry

23 Nov 2021, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/165051/Linux-Kernel-5.1.x-PTRACE_TRACEME-pkexec-Local-Privilege-Escalation.html -

02 Jun 2021, 15:42

Type Values Removed Values Added
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Jul/33 - Third Party Advisory (BUGTRAQ) https://seclists.org/bugtraq/2019/Jul/33 - Issue Tracking, Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/07/msg00022.html - Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2019/07/msg00022.html - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/154957/Linux-Polkit-pkexec-Helper-PTRACE_TRACEME-Local-Root.html - (MISC) http://packetstormsecurity.com/files/154957/Linux-Polkit-pkexec-Helper-PTRACE_TRACEME-Local-Root.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/156929/Linux-PTRACE_TRACEME-Local-Root.html - (MISC) http://packetstormsecurity.com/files/156929/Linux-PTRACE_TRACEME-Local-Root.html - Exploit, Third Party Advisory, VDB Entry
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2411 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2411 - Third Party Advisory
References (CONFIRM) https://support.f5.com/csp/article/K91025336?utm_source=f5support&utm_medium=RSS - (CONFIRM) https://support.f5.com/csp/article/K91025336?utm_source=f5support&utm_medium=RSS - Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Jul/30 - Third Party Advisory (BUGTRAQ) https://seclists.org/bugtraq/2019/Jul/30 - Issue Tracking, Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4094-1/ - (UBUNTU) https://usn.ubuntu.com/4094-1/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/07/msg00023.html - Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2019/07/msg00023.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20190806-0001/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20190806-0001/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2809 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2809 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4118-1/ - (UBUNTU) https://usn.ubuntu.com/4118-1/ - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html - (MISC) http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html - Third Party Advisory, VDB Entry
References (UBUNTU) https://usn.ubuntu.com/4093-1/ - (UBUNTU) https://usn.ubuntu.com/4093-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4117-1/ - (UBUNTU) https://usn.ubuntu.com/4117-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4095-1/ - (UBUNTU) https://usn.ubuntu.com/4095-1/ - Third Party Advisory
References (CONFIRM) https://support.f5.com/csp/article/K91025336 - (CONFIRM) https://support.f5.com/csp/article/K91025336 - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html - (MISC) http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html - Third Party Advisory, VDB Entry
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2405 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2405 - Third Party Advisory
References (MISC) https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.17 - Vendor Advisory (MISC) https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.17 - Patch, Vendor Advisory
CPE cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.2:-:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_a700s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*

Information

Published : 2019-07-17 13:15

Updated : 2024-07-24 16:51


NVD link : CVE-2019-13272

Mitre link : CVE-2019-13272

CVE.ORG link : CVE-2019-13272


JSON object : View

Products Affected

netapp

  • e-series_performance_analyzer
  • h610s
  • solidfire
  • h410c
  • service_processor
  • h610s_firmware
  • h410c_firmware
  • steelstore_cloud_integrated_storage
  • aff_a700s
  • e-series_santricity_os_controller
  • active_iq_unified_manager
  • aff_a700s_firmware
  • hci_compute_node
  • hci_management_node

fedoraproject

  • fedora

canonical

  • ubuntu_linux

redhat

  • enterprise_linux_for_ibm_z_systems
  • enterprise_linux
  • enterprise_linux_for_real_time
  • enterprise_linux_for_real_time_for_nfv
  • enterprise_linux_for_real_time_tus
  • enterprise_linux_for_real_time_for_nfv_tus
  • enterprise_linux_for_arm_64

debian

  • debian_linux

linux

  • linux_kernel