CVE-2019-19332

CVSS v3.1 6.1 (Medium)
61% Progress
CVSS v2.0 5.6 (Medium)
56% Progress
EPSS 0.06 % (28th)
0.06% Progress
Affected Products 2
Advisories 31

An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.

Weaknesses
CWE-787
Out-of-bounds Write
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2020-01-09 15:15:10
(4 years ago)
Updated Date
2023-02-12 23:37:11
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 3.13 version and 5.4 and prior versions cpe:2.3:o:linux:linux_kernel >= 3.13 <= 5.4

Configuration #2

    CPE23 From Up To
  Redhat Enterprise Linux 7.0 cpe:2.3:o:redhat:enterprise_linux:7.0
  Redhat Enterprise Linux 8.0 cpe:2.3:o:redhat:enterprise_linux:8.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...