7.0
HIGH
CVE-2019-13226
Deepin Clone Race Condition Privilege Escalation
Description

deepin-clone before 1.1.3 uses a predictable path /tmp/.deepin-clone/mount/<block-dev-basename> in the Helper::temporaryMountDevice() function to temporarily mount a file system as root. An unprivileged user can prepare a symlink at this location to have the file system mounted in an arbitrary location. By winning a race condition, the attacker can also enter the mount point, thereby preventing a subsequent unmount of the file system.

INFO

Published Date :

July 4, 2019, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2019-13226 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Deepin deepin-clone
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-13226.

URL Resource
http://www.openwall.com/lists/oss-security/2019/07/04/1 Mailing List Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1130388 Issue Tracking Third Party Advisory
https://github.com/linuxdeepin/deepin-clone/commit/e079f3e2712b4f8c28e3e63e71ba1a1f90fce1ab Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TCHGRJV5CWTMYEE5B5C2FNMCFVP45S7H/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-13226 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-13226 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TCHGRJV5CWTMYEE5B5C2FNMCFVP45S7H/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TCHGRJV5CWTMYEE5B5C2FNMCFVP45S7H/
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TCHGRJV5CWTMYEE5B5C2FNMCFVP45S7H/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TCHGRJV5CWTMYEE5B5C2FNMCFVP45S7H/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-59 CWE-362 CWE-59
  • CVE Modified by [email protected]

    Jul. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TCHGRJV5CWTMYEE5B5C2FNMCFVP45S7H/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 10, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/07/04/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/07/04/1 Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1130388 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1130388 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/linuxdeepin/deepin-clone/commit/e079f3e2712b4f8c28e3e63e71ba1a1f90fce1ab No Types Assigned https://github.com/linuxdeepin/deepin-clone/commit/e079f3e2712b4f8c28e3e63e71ba1a1f90fce1ab Patch, Third Party Advisory
    Added CWE CWE-59
    Added CPE Configuration OR *cpe:2.3:a:deepin:deepin-clone:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.3
  • CVE Modified by [email protected]

    Jul. 04, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/07/04/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-13226 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.03%

score

0.30811

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability