CVE-2019-3016

In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out.
References
Link Resource
http://packetstormsecurity.com/files/157233/Kernel-Live-Patch-Security-Notice-LSN-0065-1.html
http://www.openwall.com/lists/oss-security/2020/01/30/4 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1792167 Issue Tracking Third Party Advisory
https://git.kernel.org/linus/1eff70a9abd46f175defafd29bc17ad456f398a7 Patch Vendor Advisory
https://git.kernel.org/linus/8c6de56a42e0c657955e12b882a81ef07d1d073e Patch Vendor Advisory
https://git.kernel.org/linus/917248144db5d7320655dbb41d3af0b8a0f3d589 Patch Vendor Advisory
https://git.kernel.org/linus/a6bd811f1209fe1c64c9f6fd578101d6436c6b6e Patch Vendor Advisory
https://git.kernel.org/linus/b043138246a41064527cf019a3d51d9f015e9796 Patch Vendor Advisory
https://lore.kernel.org/lkml/1580407316-11391-1-git-send-email-pbonzini%40redhat.com/
https://security.netapp.com/advisory/ntap-20200313-0003/
https://usn.ubuntu.com/4300-1/
https://usn.ubuntu.com/4301-1/
https://www.debian.org/security/2020/dsa-4699
http://packetstormsecurity.com/files/157233/Kernel-Live-Patch-Security-Notice-LSN-0065-1.html
http://www.openwall.com/lists/oss-security/2020/01/30/4 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1792167 Issue Tracking Third Party Advisory
https://git.kernel.org/linus/1eff70a9abd46f175defafd29bc17ad456f398a7 Patch Vendor Advisory
https://git.kernel.org/linus/8c6de56a42e0c657955e12b882a81ef07d1d073e Patch Vendor Advisory
https://git.kernel.org/linus/917248144db5d7320655dbb41d3af0b8a0f3d589 Patch Vendor Advisory
https://git.kernel.org/linus/a6bd811f1209fe1c64c9f6fd578101d6436c6b6e Patch Vendor Advisory
https://git.kernel.org/linus/b043138246a41064527cf019a3d51d9f015e9796 Patch Vendor Advisory
https://lore.kernel.org/lkml/1580407316-11391-1-git-send-email-pbonzini%40redhat.com/
https://security.netapp.com/advisory/ntap-20200313-0003/
https://usn.ubuntu.com/4300-1/
https://usn.ubuntu.com/4301-1/
https://www.debian.org/security/2020/dsa-4699
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.10:*:*:*:*:*:*:*

History

21 Nov 2024, 04:41

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/157233/Kernel-Live-Patch-Security-Notice-LSN-0065-1.html - () http://packetstormsecurity.com/files/157233/Kernel-Live-Patch-Security-Notice-LSN-0065-1.html -
References () http://www.openwall.com/lists/oss-security/2020/01/30/4 - Mailing List, Third Party Advisory () http://www.openwall.com/lists/oss-security/2020/01/30/4 - Mailing List, Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=1792167 - Issue Tracking, Third Party Advisory () https://bugzilla.redhat.com/show_bug.cgi?id=1792167 - Issue Tracking, Third Party Advisory
References () https://git.kernel.org/linus/1eff70a9abd46f175defafd29bc17ad456f398a7 - Patch, Vendor Advisory () https://git.kernel.org/linus/1eff70a9abd46f175defafd29bc17ad456f398a7 - Patch, Vendor Advisory
References () https://git.kernel.org/linus/8c6de56a42e0c657955e12b882a81ef07d1d073e - Patch, Vendor Advisory () https://git.kernel.org/linus/8c6de56a42e0c657955e12b882a81ef07d1d073e - Patch, Vendor Advisory
References () https://git.kernel.org/linus/917248144db5d7320655dbb41d3af0b8a0f3d589 - Patch, Vendor Advisory () https://git.kernel.org/linus/917248144db5d7320655dbb41d3af0b8a0f3d589 - Patch, Vendor Advisory
References () https://git.kernel.org/linus/a6bd811f1209fe1c64c9f6fd578101d6436c6b6e - Patch, Vendor Advisory () https://git.kernel.org/linus/a6bd811f1209fe1c64c9f6fd578101d6436c6b6e - Patch, Vendor Advisory
References () https://git.kernel.org/linus/b043138246a41064527cf019a3d51d9f015e9796 - Patch, Vendor Advisory () https://git.kernel.org/linus/b043138246a41064527cf019a3d51d9f015e9796 - Patch, Vendor Advisory
References () https://lore.kernel.org/lkml/1580407316-11391-1-git-send-email-pbonzini%40redhat.com/ - () https://lore.kernel.org/lkml/1580407316-11391-1-git-send-email-pbonzini%40redhat.com/ -
References () https://security.netapp.com/advisory/ntap-20200313-0003/ - () https://security.netapp.com/advisory/ntap-20200313-0003/ -
References () https://usn.ubuntu.com/4300-1/ - () https://usn.ubuntu.com/4300-1/ -
References () https://usn.ubuntu.com/4301-1/ - () https://usn.ubuntu.com/4301-1/ -
References () https://www.debian.org/security/2020/dsa-4699 - () https://www.debian.org/security/2020/dsa-4699 -
CVSS v2 : 1.9
v3 : 4.7
v2 : 1.9
v3 : 6.2

Information

Published : 2020-01-31 20:15

Updated : 2024-11-21 04:41


NVD link : CVE-2019-3016

Mitre link : CVE-2019-3016

CVE.ORG link : CVE-2019-3016


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')