CVE-2019-11190
kernel: ASLR bypass for setuid binaries due to late install_exec_creds()
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
2Exploited in Wild
-Decision
Descriptions
The Linux kernel before 4.8 allows local users to bypass ASLR on setuid programs (such as /bin/su) because install_exec_creds() is called too late in load_elf_binary() in fs/binfmt_elf.c, and thus the ptrace_may_access() check has a race condition when reading /proc/pid/stat.
El kernel de Linux anterior a la versión 4.8 permite a los usuarios locales eludir ASLR en programas setuid (como /bin/su) porque install_exec_creds() es llamado demasiado tarde en load_elf_binary() en fs/binfmt_elf.c, y por lo tanto la comprobación ptrace_may_access() tiene una condición de carrera al leer /proc/pid/stat.
A flaw in the load_elf_binary() function in the Linux kernel allows a local attacker to leak the base address of .text and stack sections for setuid binaries and bypass ASLR because install_exec_creds() is called too late in this function.
USN-4008-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM. Robert Swiecki discovered that the Linux kernel did not properly apply Address Space Layout Randomization in some situations for setuid elf binaries. A local attacker could use this to improve the chances of exploiting an existing vulnerability in a setuid elf binary. Various other issues were also addressed.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2019-04-11 CVE Reserved
- 2019-04-11 CVE Published
- 2024-08-04 CVE Updated
- 2024-08-04 First Exploit
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-250: Execution with Unnecessary Privileges
- CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CAPEC
References (14)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2019/04/15/1 | Mailing List |
|
http://www.securityfocus.com/bid/107890 | Vdb Entry | |
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html | Mailing List |
|
URL | Date | SRC |
---|---|---|
https://www.openwall.com/lists/oss-security/2019/04/03/4 | 2024-08-04 | |
https://www.openwall.com/lists/oss-security/2019/04/03/4/1 | 2024-08-04 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html | 2019-06-07 | |
https://usn.ubuntu.com/4008-1 | 2019-06-07 | |
https://usn.ubuntu.com/4008-2 | 2019-06-07 | |
https://usn.ubuntu.com/4008-3 | 2019-06-07 | |
https://access.redhat.com/security/cve/CVE-2019-11190 | 2020-03-31 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1699856 | 2020-03-31 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | < 4.8 Search vendor "Linux" for product "Linux Kernel" and version " < 4.8" | - |
Affected
|