Race Condition Affecting kernel-debug-core package, versions <0:4.18.0-147.el8
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-RHEL8-KERNELDEBUGCORE-3606577
- published 26 Jul 2021
- disclosed 19 Apr 2019
How to fix?
Upgrade RHEL:8
kernel-debug-core
to version 0:4.18.0-147.el8 or higher.
This issue was patched in RHSA-2019:3517
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-debug-core
package and not the kernel-debug-core
package as distributed by RHEL
.
See How to fix?
for RHEL:8
relevant fixed versions and status.
The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.
References
- http://www.securityfocus.com/bid/108113
- https://seclists.org/bugtraq/2019/Jul/33
- https://seclists.org/bugtraq/2019/Jun/26
- https://security.netapp.com/advisory/ntap-20190517-0002/
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://support.f5.com/csp/article/K51674118
- https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS
- https://access.redhat.com/security/cve/CVE-2019-11599
- https://www.debian.org/security/2019/dsa-4465
- https://www.exploit-db.com/exploits/46781/
- http://packetstormsecurity.com/files/152663/Linux-Missing-Lockdown.html
- http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1790
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10
- https://github.com/torvalds/linux/commit/04f5866e41fb70690e28397487d8bd8eea7d712a
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04f5866e41fb70690e28397487d8bd8eea7d712a
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
- https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
- https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
- http://www.openwall.com/lists/oss-security/2019/04/29/1
- http://www.openwall.com/lists/oss-security/2019/04/29/2
- http://www.openwall.com/lists/oss-security/2019/04/30/1
- https://access.redhat.com/errata/RHSA-2019:3517
- http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
- https://usn.ubuntu.com/4069-1/
- https://usn.ubuntu.com/4069-2/
- https://usn.ubuntu.com/4095-1/
- https://usn.ubuntu.com/4115-1/
- https://usn.ubuntu.com/4118-1/
- https://support.f5.com/csp/article/K51674118?utm_source=f5support&%3Butm_medium=RSS