Description

Debian tmpreaper version 1.6.13+nmu1 has a race condition when doing a (bind) mount via rename() which could result in local privilege escalation. Mounting via rename() could potentially lead to a file being placed elsewhereon the filesystem hierarchy (e.g. /etc/cron.d/) if the directory being cleaned up was on the same physical filesystem. Fixed versions include 1.6.13+nmu1+deb9u1 and 1.6.14.

INFO

Published Date :

Feb. 4, 2019, 6:29 p.m.

Last Modified :

July 29, 2019, 8:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2019-3461 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3461 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
2 Debian tmpreaper
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3461.

URL Resource
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=918956 Mailing List Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/01/msg00017.html Vendor Advisory
https://lists.debian.org/debian-security-announce/2019/msg00003.html Mailing List Vendor Advisory
https://usn.ubuntu.com/4077-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Python C++ Starlark

Updated: 3 months, 2 weeks ago
251 stars 41 fork 41 watcher
Born at : Dec. 5, 2019, 9:20 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3461 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3461 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4077-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=918956 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=918956 Mailing List, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/01/msg00017.html Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-security-announce/2019/msg00003.html No Types Assigned https://lists.debian.org/debian-security-announce/2019/msg00003.html Mailing List, Vendor Advisory
    Added CWE CWE-362
    Added CPE Configuration OR *cpe:2.3:a:debian:tmpreaper:1.6.13\+nmu1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 05, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/01/msg00017.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3461 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3461 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability