Lucene search

K
cvelistMitreCVELIST:CVE-2019-15902
HistorySep 04, 2019 - 5:50 a.m.

CVE-2019-15902

2019-09-0405:50:48
mitre
www.cve.org

6.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.1%

A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream “x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()” commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.

6.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.1%