In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments.
References
Link Providers
http://packetstormsecurity.com/files/153663/Linux-PTRACE_TRACEME-Broken-Permission-Object-Lifetime-Handling.html cve-icon cve-icon
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html cve-icon cve-icon
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html cve-icon cve-icon
http://packetstormsecurity.com/files/154957/Linux-Polkit-pkexec-Helper-PTRACE_TRACEME-Local-Root.html cve-icon cve-icon
http://packetstormsecurity.com/files/156929/Linux-PTRACE_TRACEME-Local-Root.html cve-icon cve-icon
http://packetstormsecurity.com/files/165051/Linux-Kernel-5.1.x-PTRACE_TRACEME-pkexec-Local-Privilege-Escalation.html cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2405 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2411 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2809 cve-icon cve-icon
https://bugs.chromium.org/p/project-zero/issues/detail?id=1903 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1730895 cve-icon cve-icon
https://bugzilla.suse.com/show_bug.cgi?id=1140671 cve-icon cve-icon
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.17 cve-icon cve-icon
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6994eefb0053799d2e07cd140df6c2ea106c41ee cve-icon cve-icon
https://github.com/torvalds/linux/commit/6994eefb0053799d2e07cd140df6c2ea106c41ee cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/07/msg00022.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/07/msg00023.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGRK5LYWBJ4E4SRI4DKX367NHYSI3VOH/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-13272 cve-icon
https://seclists.org/bugtraq/2019/Jul/30 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jul/33 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190806-0001/ cve-icon cve-icon
https://support.f5.com/csp/article/K91025336 cve-icon cve-icon
https://support.f5.com/csp/article/K91025336?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://usn.ubuntu.com/4093-1/ cve-icon cve-icon
https://usn.ubuntu.com/4094-1/ cve-icon cve-icon
https://usn.ubuntu.com/4095-1/ cve-icon cve-icon
https://usn.ubuntu.com/4117-1/ cve-icon cve-icon
https://usn.ubuntu.com/4118-1/ cve-icon cve-icon
https://www.cisa.gov/known-exploited-vulnerabilities-catalog cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-13272 cve-icon
https://www.debian.org/security/2019/dsa-4484 cve-icon cve-icon
History

Wed, 14 Aug 2024 00:30:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-17T12:32:55

Updated: 2024-08-04T23:49:24.327Z

Reserved: 2019-07-04T00:00:00

Link: CVE-2019-13272

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-17T13:15:10.687

Modified: 2024-07-24T16:51:53.170

Link: CVE-2019-13272

cve-icon Redhat

Severity : Important

Publid Date: 2019-07-16T00:00:00Z

Links: CVE-2019-13272 - Bugzilla