#VU28404 Out-of-bounds write in Linux kernel


Published: 2020-01-09 | Updated: 2020-06-01

Vulnerability identifier: #VU28404

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19332

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local authenticated user to damange or delete data.

An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.19 - 4.19.88, 4.14 - 4.14.158, 4.4 - 4.4.206, 4.9 - 4.9.206, 5.0 - 5.0.21, 5.1 - 5.1.21, 5.2 - 5.2.21, 5.3 - 5.3.18, 5.4 - 5.4.42


External links
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.89
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.16
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.3
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.159
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.207
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.207
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability