NewsSecurity Vulnerabilities

Linux Kernel ptrace_link Unauthorized Access Vulnerability [CVE-2019-13272]

CVE Number – CVE-2019-13272

A vulnerability in the ptrace_link function of the Linux Kernel could allow a local attacker to perform unauthorized actions on a targeted system. The vulnerability exists in the ptrace_link function, as defined in the kernel/ptrace.c source code file of the affected software, when recording the credentials of a process that will create a ptrace relationship. An attacker could exploit the vulnerability by making malicious calls on the targeted system. A successful exploit could allow the attacker to gain unauthorized access to root privileges, which could be used to conduct further attacks.Kernel.org has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, the attacker must have user-level access to the targeted system. This access requirement could reduce the likelihood of a successful exploit.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to access local systems.

    Administrators are advised to allow only privileged users to access administration or management systems.

    Administrators are advised to monitor affected systems.

Vendor Announcements

Fixed Software

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.