#VU28398 Information disclosure in Linux kernel


Published: 2019-05-30 | Updated: 2020-06-01

Vulnerability identifier: #VU28398

Vulnerability risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11091

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local authenticated user to gain access to sensitive information.

Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.14 - 4.14.118, 4.19 - 4.19.42, 4.9 - 4.9.175, 4.4 - 4.4.179, 5.0 - 5.0.21, 5.1 - 5.1.21


External links
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.119
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.43
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.176
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.180
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability