Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11599

Published: 29 April 2019

The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.

From the Ubuntu Security Team

Jann Horn discovered that a race condition existed in the Linux kernel when performing core dumps. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information.

Notes

AuthorNote
tyhicks
While the upstream commit has a Fixes tag that suggests the flaw was
introduced in v4.3, the commit message makes it clear that the issue exists
since before the kernel was stored in git.

Priority

Medium

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Ignored
(abandoned)
linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Ignored
(end of life)
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1047.49)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1011.12)
eoan Not vulnerable
(5.0.0-1011.12)
upstream
Released (5.1~rc6)
xenial
Released (4.4.0-1090.101)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1014.14~18.04.1)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1012.12)
eoan Not vulnerable
(5.0.0-1012.12)
upstream
Released (5.1~rc6)
xenial
Released (4.15.0-1056.61)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial
Released (4.15.0-1047.49~16.04.1)
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-60.67)
cosmic Ignored
(end of life)
disco
Released (5.0.0-21.22)
eoan Not vulnerable
(5.2.0-8.9)
upstream
Released (5.1~rc6)
xenial
Released (4.4.0-159.187)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 04f5866e41fb70690e28397487d8bd8eea7d712a
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1014.14~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial
Released (4.15.0-1056.61)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Ignored
(end of life, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1042.45)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1011.11)
eoan Not vulnerable
(5.0.0-1011.11)
upstream
Released (5.1~rc6)
xenial
Released (4.15.0-1041.43)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1042.45)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1041.43)
disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-23.24~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial
Released (4.15.0-60.67~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial
Released (4.15.0-60.67~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1043.43)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1011.12)
eoan Not vulnerable
(5.0.0-1011.12)
upstream
Released (5.1~rc6)
xenial
Released (4.4.0-1054.61)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1056.65)
cosmic Ignored
(end of life)
disco Ignored
(end of life, was pending)
eoan
Released (4.15.0-1059.68)
upstream
Released (5.1~rc6)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.4
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1015.16)
disco Ignored
(end of life, was pending)
eoan
Released (5.0.0-1018.20)
trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1022.25)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1004.8)
eoan Not vulnerable
(5.3.0-1002.2)
upstream
Released (5.1~rc6)
xenial
Released (4.15.0-1022.25~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1044.47)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1013.13)
eoan Not vulnerable
(5.0.0-1013.13)
upstream
Released (5.1~rc6)
xenial
Released (4.4.0-1118.127)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

trusty Does not exist

upstream
Released (5.1~rc6)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1062.69)
cosmic Does not exist

disco
Released (5.0.0-1017.18)
eoan Does not exist

upstream
Released (5.1~rc6)
xenial
Released (4.4.0-1122.128)

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H