A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs. As no relevant locks (in particular the cred_guard_mutex) are held during the ptrace_may_access() call, it is possible for the specified target task to perform an execve() syscall with setuid execution before perf_event_alloc() actually attaches to it, allowing an attacker to bypass the ptrace_may_access() check and the perf_event_exit_task(current) call that is performed in install_exec_creds() during privileged execve() calls. This issue affects kernel versions before 4.8.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-04-22T15:22:15

Updated: 2024-08-04T19:26:26.688Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3901

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-22T16:29:01.850

Modified: 2023-02-12T23:38:57.670

Link: CVE-2019-3901

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-04-25T00:00:00Z

Links: CVE-2019-3901 - Bugzilla