CVE-2019-3901

CVE Details

Release Date:2019-04-22

Description


A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs. As no relevant locks (in particular the cred_guard_mutex) are held during the ptrace_may_access() call, it is possible for the specified target task to perform an execve() syscall with setuid execution before perf_event_alloc() actually attaches to it, allowing an attacker to bypass the ptrace_may_access() check and the perf_event_exit_task(current) call that is performed in install_exec_creds() during privileged execve() calls. This issue affects kernel versions before 4.8.

See more information about CVE-2019-3901 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.7 Base Metrics: AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Access Vector: Local network Attack Complexity: High
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2021-94732021-10-08
Oracle Linux version 7 (kernel)ELSA-2020-10162020-04-06
Oracle Linux version 7 (kernel-uek)ELSA-2021-94732021-10-08
Oracle VM version 3 (kernel-uek)OVMSA-2021-00352021-10-11



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete