Lucene search

K
redhatcveRedhat.comRH:CVE-2019-13272
HistoryOct 16, 2019 - 6:44 a.m.

CVE-2019-13272

2019-10-1606:44:39
redhat.com
access.redhat.com
30

EPSS

0.003

Percentile

68.2%

A flaw was found in the way PTRACE_TRACEME functionality was handled in the Linux kernel. The kernel’s implementation of ptrace can inadvertently grant elevated permissions to an attacker who can then abuse the relationship between the tracer and the process being traced. This flaw could allow a local, unprivileged user to increase their privileges on the system or cause a denial of service.

Mitigation

For mitigation, please refer to the Red Hat Knowledgebase article: <https://access.redhat.com/articles/4292201&gt;