The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html cve-icon cve-icon
http://packetstormsecurity.com/files/152663/Linux-Missing-Lockdown.html cve-icon cve-icon
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/04/29/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/04/29/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/04/30/1 cve-icon cve-icon
http://www.securityfocus.com/bid/108113 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2029 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2043 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3309 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3517 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0100 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0103 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0179 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0543 cve-icon cve-icon
https://bugs.chromium.org/p/project-zero/issues/detail?id=1790 cve-icon cve-icon
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114 cve-icon cve-icon
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37 cve-icon cve-icon
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10 cve-icon cve-icon
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04f5866e41fb70690e28397487d8bd8eea7d712a cve-icon cve-icon
https://github.com/torvalds/linux/commit/04f5866e41fb70690e28397487d8bd8eea7d712a cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-11599 cve-icon
https://seclists.org/bugtraq/2019/Jul/33 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jun/26 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190517-0002/ cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20200608-0001/ cve-icon cve-icon
https://support.f5.com/csp/article/K51674118 cve-icon cve-icon
https://support.f5.com/csp/article/K51674118?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://usn.ubuntu.com/4069-1/ cve-icon cve-icon
https://usn.ubuntu.com/4069-2/ cve-icon cve-icon
https://usn.ubuntu.com/4095-1/ cve-icon cve-icon
https://usn.ubuntu.com/4115-1/ cve-icon cve-icon
https://usn.ubuntu.com/4118-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-11599 cve-icon
https://www.debian.org/security/2019/dsa-4465 cve-icon cve-icon
https://www.exploit-db.com/exploits/46781/ cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuApr2021.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-29T17:07:18

Updated: 2024-08-04T22:55:41.015Z

Reserved: 2019-04-29T00:00:00

Link: CVE-2019-11599

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-29T18:29:00.243

Modified: 2024-11-21T04:21:25.247

Link: CVE-2019-11599

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-04-19T00:00:00Z

Links: CVE-2019-11599 - Bugzilla