CVE-2019-19332

CVE Details

Release Date:2020-01-09

Description


An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.

See more information about CVE-2019-19332 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.1 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: Low Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2020-55352020-02-12
Oracle Linux version 7 (kernel)ELSA-2020-40602020-10-06
Oracle Linux version 7 (kernel-uek)ELSA-2020-55282020-01-30
Oracle Linux version 7 (kernel-uek)ELSA-2020-55332020-02-10
Oracle Linux version 7 (kernel-uek)ELSA-2020-55352020-02-12
Oracle Linux version 8 (kernel)ELSA-2020-44312020-11-10
Oracle VM version 3.4 (kernel-uek)OVMSA-2020-00042020-02-13



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete