6.1
MEDIUM
CVE-2019-19602
Linux kernel AMD64 FPU Denial of Service/Variability
Description

fpregs_state_valid in arch/x86/include/asm/fpu/internal.h in the Linux kernel before 5.4.2, when GCC 9 is used, allows context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact because of incorrect fpu_fpregs_owner_ctx caching, as demonstrated by mishandling of signal-based non-cooperative preemption in Go 1.14 prereleases on amd64, aka CID-59c4bd853abc.

INFO

Published Date :

Dec. 5, 2019, 2:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

4.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-19602 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19602.

URL Resource
https://bugzilla.kernel.org/show_bug.cgi?id=205663 Issue Tracking Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.2 Release Notes Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=59c4bd853abcea95eccc167a7d7fd5f1a5f47b98 Exploit Vendor Advisory
https://github.com/golang/go/issues/35777#issuecomment-561935388 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/59c4bd853abcea95eccc167a7d7fd5f1a5f47b98 Exploit Third Party Advisory
https://security.netapp.com/advisory/ntap-20200103-0001/ Third Party Advisory
https://usn.ubuntu.com/4284-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19602 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19602 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-672 CWE-119
  • Modified Analysis by [email protected]

    May. 29, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:N/A:P)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200103-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200103-0001/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4284-1/ No Types Assigned https://usn.ubuntu.com/4284-1/ Third Party Advisory
    Removed CWE NIST CWE-732
    Added CWE NIST CWE-672
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4284-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200103-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.kernel.org/show_bug.cgi?id=205663 No Types Assigned https://bugzilla.kernel.org/show_bug.cgi?id=205663 Issue Tracking, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.2 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.2 Release Notes, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=59c4bd853abcea95eccc167a7d7fd5f1a5f47b98 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=59c4bd853abcea95eccc167a7d7fd5f1a5f47b98 Exploit, Vendor Advisory
    Changed Reference Type https://github.com/golang/go/issues/35777#issuecomment-561935388 No Types Assigned https://github.com/golang/go/issues/35777#issuecomment-561935388 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/59c4bd853abcea95eccc167a7d7fd5f1a5f47b98 No Types Assigned https://github.com/torvalds/linux/commit/59c4bd853abcea95eccc167a7d7fd5f1a5f47b98 Exploit, Third Party Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.4.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.32684

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability