6.1
MEDIUM
CVE-2019-19332
Linux Kernel KVM Denial of Service Memory Write Vulnerability
Description

An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.

INFO

Published Date :

Jan. 9, 2020, 3:15 p.m.

Last Modified :

Feb. 12, 2023, 11:37 p.m.

Remotely Exploitable :

No

Impact Score :

4.2

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-19332 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-19332 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19332 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19332 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description An out-of-bounds memory write issue was found in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service. An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4060 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4062 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4431 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4609 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2019-19332 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1779594 [No Types Assigned]
    Removed Reference https://lore.kernel.org/kvm/[email protected]/ [Exploit, Vendor Advisory]
    Added CWE Red Hat, Inc. CWE-787
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service. An out-of-bounds memory write issue was found in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.
    Added Reference https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50%40google.com/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:4431 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2019-19332 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:4609 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:4062 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:4060 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1779594 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-787
  • CVE Modified by [email protected]

    Mar. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4284-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4287-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4287-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 05, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4258-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200204-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4254-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 29, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4254-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html No Types Assigned http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19332 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19332 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/kvm/[email protected]/ No Types Assigned https://lore.kernel.org/kvm/[email protected]/ Exploit, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2019/12/16/1 No Types Assigned https://www.openwall.com/lists/oss-security/2019/12/16/1 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (including) 5.4
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19332 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19332 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26611

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability