CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
NONE
Availability Impact
NONE
AV:L/AC:L/Au:N/C:P/I:N/A:N
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
AI Score
Confidence
High
EPSS
Percentile
10.1%
The mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server.
git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e
lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en
www.securityfocus.com/bid/106478
access.redhat.com/errata/RHSA-2019:2029
access.redhat.com/errata/RHSA-2019:2043
access.redhat.com/errata/RHSA-2019:2473
access.redhat.com/errata/RHSA-2019:2808
access.redhat.com/errata/RHSA-2019:2809
access.redhat.com/errata/RHSA-2019:2837
access.redhat.com/errata/RHSA-2019:3309
access.redhat.com/errata/RHSA-2019:3517
access.redhat.com/errata/RHSA-2019:3967
access.redhat.com/errata/RHSA-2019:4056
access.redhat.com/errata/RHSA-2019:4057
access.redhat.com/errata/RHSA-2019:4058
access.redhat.com/errata/RHSA-2019:4159
access.redhat.com/errata/RHSA-2019:4164
access.redhat.com/errata/RHSA-2019:4255
access.redhat.com/errata/RHSA-2020:0204
arxiv.org/abs/1901.01161
bugzilla.suse.com/show_bug.cgi?id=1120843
github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e
lists.debian.org/debian-lts-announce/2019/06/msg00010.html
lists.debian.org/debian-lts-announce/2019/06/msg00011.html
seclists.org/bugtraq/2019/Jun/26
security.netapp.com/advisory/ntap-20190307-0001/
www.debian.org/security/2019/dsa-4465
www.oracle.com/security-alerts/cpujul2020.html
www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/
CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
NONE
Availability Impact
NONE
AV:L/AC:L/Au:N/C:P/I:N/A:N
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
AI Score
Confidence
High
EPSS
Percentile
10.1%