ghsa-v6jm-gf32-wr3v
Vulnerability from github
Published
2022-05-24 17:05
Modified
2023-02-02 21:33
Severity ?
Details
An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.
{ "affected": [], "aliases": [ "CVE-2019-19332" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-01-09T15:15:00Z", "severity": "MODERATE" }, "details": "An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.", "id": "GHSA-v6jm-gf32-wr3v", "modified": "2023-02-02T21:33:44Z", "published": "2022-05-24T17:05:56Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19332" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2019/12/16/1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4287-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4287-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4284-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4258-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4254-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4254-1" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200204-0002" }, { "type": "WEB", "url": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com" }, { "type": "WEB", "url": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50%40google.com" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19332" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779594" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2019-19332" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:4609" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:4431" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:4062" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:4060" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.