CVE-2019-5489

The mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en
http://www.securityfocus.com/bid/106478 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2473
https://access.redhat.com/errata/RHSA-2019:2808
https://access.redhat.com/errata/RHSA-2019:2809
https://access.redhat.com/errata/RHSA-2019:2837
https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:4056
https://access.redhat.com/errata/RHSA-2019:4057
https://access.redhat.com/errata/RHSA-2019:4058
https://access.redhat.com/errata/RHSA-2019:4159
https://access.redhat.com/errata/RHSA-2019:4164
https://access.redhat.com/errata/RHSA-2019:4255
https://access.redhat.com/errata/RHSA-2020:0204
https://arxiv.org/abs/1901.01161 Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1120843 Issue Tracking Patch Third Party Advisory
https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
https://seclists.org/bugtraq/2019/Jun/26
https://security.netapp.com/advisory/ntap-20190307-0001/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4465
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/ Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:element_software_management_node:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-07 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-5489

Mitre link : CVE-2019-5489

CVE.ORG link : CVE-2019-5489


JSON object : View

Products Affected

linux

  • linux_kernel

netapp

  • active_iq_performance_analytics_services
  • element_software_management_node
CWE
CWE-319

Cleartext Transmission of Sensitive Information