Lucene search

K
cvelistMitreCVELIST:CVE-2019-11599
HistoryApr 29, 2019 - 5:07 p.m.

CVE-2019-11599

2019-04-2917:07:18
mitre
www.cve.org

8.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.0%

The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.

References