Lucene search

K
cvelistRedhatCVELIST:CVE-2019-19332
HistoryJan 09, 2020 - 2:41 p.m.

CVE-2019-19332

2020-01-0914:41:03
CWE-787
redhat
www.cve.org

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%

An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel’s KVM hypervisor handled the ‘KVM_GET_EMULATED_CPUID’ ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the ‘/dev/kvm’ device could use this flaw to crash the system, resulting in a denial of service.

CNA Affected

[
  {
    "product": "Kernel",
    "vendor": "Linux",
    "versions": [
      {
        "status": "affected",
        "version": "3.13 through 5.4"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%