In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments.
References
Link Resource
http://packetstormsecurity.com/files/153663/Linux-PTRACE_TRACEME-Broken-Permission-Object-Lifetime-Handling.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/154957/Linux-Polkit-pkexec-Helper-PTRACE_TRACEME-Local-Root.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/156929/Linux-PTRACE_TRACEME-Local-Root.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/165051/Linux-Kernel-5.1.x-PTRACE_TRACEME-pkexec-Local-Privilege-Escalation.html Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2405 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2411 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2809 Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1903 Exploit Issue Tracking Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1730895 Issue Tracking Patch Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1140671 Issue Tracking Patch Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.17 Patch Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6994eefb0053799d2e07cd140df6c2ea106c41ee Patch Vendor Advisory
https://github.com/torvalds/linux/commit/6994eefb0053799d2e07cd140df6c2ea106c41ee Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/07/msg00022.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/07/msg00023.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGRK5LYWBJ4E4SRI4DKX367NHYSI3VOH/
https://seclists.org/bugtraq/2019/Jul/30 Issue Tracking Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jul/33 Issue Tracking Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190806-0001/ Third Party Advisory
https://support.f5.com/csp/article/K91025336 Third Party Advisory
https://support.f5.com/csp/article/K91025336?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4093-1/ Third Party Advisory
https://usn.ubuntu.com/4094-1/ Third Party Advisory
https://usn.ubuntu.com/4095-1/ Third Party Advisory
https://usn.ubuntu.com/4117-1/ Third Party Advisory
https://usn.ubuntu.com/4118-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4484 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-17T12:32:55

Updated: 2021-11-23T18:06:10

Reserved: 2019-07-04T00:00:00


Link: CVE-2019-13272

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-07-17T13:15:10.687

Modified: 2023-11-07T03:03:48.947


Link: CVE-2019-13272

JSON object: View

cve-icon Redhat Information

No data.

CWE