[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-12817Date: (C)2019-06-25   (M)2024-04-19


arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another's virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are affected.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 6.9
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-108884
https://seclists.org/bugtraq/2019/Aug/13
DSA-4495
FEDORA-2019-6817686c4d
FEDORA-2019-69c132b061
RHSA-2019:2703
USN-4031-1
http://www.openwall.com/lists/oss-security/2019/06/24/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.15
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ca72d88378b2f2444d3ec145dd442d449d3fefbc
https://support.f5.com/csp/article/K12876166
https://support.f5.com/csp/article/K12876166?utm_source=f5support&%3Butm_medium=RSS
https://support.f5.com/csp/article/K12876166?utm_source=f5support&utm_medium=RSS
openSUSE-SU-2019:1757

CPE    2123
cpe:/o:linux:linux_kernel:2.4.27:pre5
cpe:/o:linux:linux_kernel:2.4.27:pre4
cpe:/o:linux:linux_kernel:2.4.27:pre1
cpe:/o:linux:linux_kernel:2.4.27:pre3
...
CWE    1
CWE-119
OVAL    15
oval:org.secpod.oval:def:57446
oval:org.secpod.oval:def:117700
oval:org.secpod.oval:def:116816
oval:org.secpod.oval:def:116815
...

© SecPod Technologies