Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-13272

Published: 17 July 2019

In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments.

From the Ubuntu Security Team

Jann Horn discovered that the ptrace implementation in the Linux kernel did not properly record credentials in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
cosmic Ignored
(end of life)
bionic
Released (4.15.0-58.64)
disco
Released (5.0.0-25.26)
eoan Not vulnerable
(5.2.0-8.9)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (5.2)
xenial
Released (4.4.0-159.187)
Patches:
Introduced by

64b875f7ac8a5d60a4e191479299e931ee949b67

Fixed by 6994eefb0053799d2e07cd140df6c2ea106c41ee
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1047.49)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1014.16)
eoan Not vulnerable
(5.3.0-1003.3)
upstream
Released (5.2)
xenial
Released (4.4.0-1090.101)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1014.14~18.04.1)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1014.14)
eoan Not vulnerable
(5.0.0-1014.14)
upstream
Released (5.2)
xenial
Released (4.15.0-1055.60)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial
Released (4.15.0-1047.49~16.04.1)
linux-oem-5.4
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-oracle-5.0
Launchpad, Ubuntu, Debian
eoan Does not exist

bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

trusty Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

trusty Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1014.14~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial
Released (4.15.0-1055.60)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Ignored
(end of life, was needs-triage)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1040.42)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1013.13)
eoan Not vulnerable
(5.0.0-1013.13)
upstream
Released (5.2)
xenial
Released (4.15.0-1040.42~16.04.1)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1040.42)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1040.42)
disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1013.13~18.04.1)
disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-25.26~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial
Released (4.15.0-58.64~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial
Released (4.15.0-58.64~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1042.42)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1013.14)
eoan Not vulnerable
(5.0.0-1013.14)
upstream
Released (5.2)
xenial
Released (4.4.0-1054.61)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1050.57)
cosmic Ignored
(end of life)
disco
Released (4.15.0-1050.57)
eoan
Released (4.15.0-1050.57)
upstream
Released (5.2)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1018.20)
disco Ignored
(end of life, was pending)
eoan
Released (5.0.0-1018.20)
trusty Does not exist

upstream
Released (5.2)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.23)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1004.8)
eoan Not vulnerable
(5.3.0-1002.2)
upstream
Released (5.2)
xenial
Released (4.15.0-1021.23~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1043.46)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1014.14)
eoan Not vulnerable
(5.0.0-1014.14)
upstream
Released (5.2)
xenial
Released (4.4.0-1118.127)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1060.66)
cosmic Does not exist

disco
Released (5.0.0-1018.19)
eoan Does not exist

upstream
Released (5.2)
xenial
Released (4.4.0-1122.128)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H