CVE-2019-14898

The fix for CVE-2019-11599, affecting the Linux kernel before 5.0.10 was not complete. A local user could use this flaw to obtain sensitive information, cause a denial of service, or possibly have other unspecified impacts by triggering a race condition with mmget_not_zero or get_task_mm calls.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:5.0.10:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:37

Type Values Removed Values Added
Summary The fix for CVE-2019-11599 was not complete. A local user could use this flaw to obtain sensitive information, cause a denial of service, or possibly have other unspecified impacts by triggering a race condition with mmget_not_zero or get_task_mm calls. The fix for CVE-2019-11599, affecting the Linux kernel before 5.0.10 was not complete. A local user could use this flaw to obtain sensitive information, cause a denial of service, or possibly have other unspecified impacts by triggering a race condition with mmget_not_zero or get_task_mm calls.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:0374', 'name': 'https://access.redhat.com/errata/RHSA-2020:0374', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:0375', 'name': 'https://access.redhat.com/errata/RHSA-2020:0375', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:0339', 'name': 'https://access.redhat.com/errata/RHSA-2020:0339', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:0328', 'name': 'https://access.redhat.com/errata/RHSA-2020:0328', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2019-14898', 'name': 'https://access.redhat.com/security/cve/CVE-2019-14898', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1774671', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1774671', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 15:17

Type Values Removed Values Added
Summary The fix for CVE-2019-11599, affecting the Linux kernel before 5.0.10 was not complete. A local user could use this flaw to obtain sensitive information, cause a denial of service, or possibly have other unspecified impacts by triggering a race condition with mmget_not_zero or get_task_mm calls. The fix for CVE-2019-11599 was not complete. A local user could use this flaw to obtain sensitive information, cause a denial of service, or possibly have other unspecified impacts by triggering a race condition with mmget_not_zero or get_task_mm calls.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2020:0374 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:0375 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:0339 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:0328 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2019-14898 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1774671 -
CPE cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

14 Jun 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html -

Information

Published : 2020-05-08 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-14898

Mitre link : CVE-2019-14898

CVE.ORG link : CVE-2019-14898


JSON object : View

Products Affected

linux

  • linux_kernel

redhat

  • enterprise_mrg
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-667

Improper Locking