5.5
MEDIUM
CVE-2019-5489
Apache HTTP Server Page Cache Information Disclosure Vulnerability
Description

The mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server.

INFO

Published Date :

Jan. 7, 2019, 5:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-5489 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-5489 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_performance_analytics_services
2 Netapp element_software_management_node
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5489.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en
http://www.securityfocus.com/bid/106478 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2473
https://access.redhat.com/errata/RHSA-2019:2808
https://access.redhat.com/errata/RHSA-2019:2809
https://access.redhat.com/errata/RHSA-2019:2837
https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:4056
https://access.redhat.com/errata/RHSA-2019:4057
https://access.redhat.com/errata/RHSA-2019:4058
https://access.redhat.com/errata/RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4164
https://access.redhat.com/errata/RHSA-2019:4255
https://access.redhat.com/errata/RHSA-2020:0204
https://arxiv.org/abs/1901.01161 Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1120843 Issue Tracking Patch Third Party Advisory
https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
https://seclists.org/bugtraq/2019/Jun/26
https://security.netapp.com/advisory/ntap-20190307-0001/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4465
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/ Technical Description Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Page Cache Side Channel Attacks (CVE-2019-5489) proof of concept for Linux

vulnaribility poc linux

Makefile C

Updated: 2 years, 2 months ago
9 stars 3 fork 3 watcher
Born at : Dec. 6, 2019, 5:37 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5489 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5489 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-319
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0204 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4255 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4164 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:4159 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4056 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:4058 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:4057 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 26, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3967 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3517 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3309 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2809 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2837 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2808 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2473 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2043 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:2029 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jun/26 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4465 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190307-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190307-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:element_software_management_node:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190307-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 31, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e No Types Assigned https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e Patch, Third Party Advisory
    Changed Reference Type https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/ No Types Assigned https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/ Technical Description, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106478 No Types Assigned http://www.securityfocus.com/bid/106478 Third Party Advisory, VDB Entry
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e Patch, Vendor Advisory
    Changed Reference Type https://arxiv.org/abs/1901.01161 No Types Assigned https://arxiv.org/abs/1901.01161 Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1120843 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1120843 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.19.13
  • CVE Modified by [email protected]

    Jan. 09, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106478 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5489 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability