Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-12817 First vendor Publication 2019-06-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another's virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are affected.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12817

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 2
Os 3324
Os 1
Os 1
Os 3
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://support.f5.com/csp/article/K12876166?utm_source=f5support&amp%3Bu...
Source Url
BID http://www.securityfocus.com/bid/108884
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/13
CONFIRM https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.15
https://support.f5.com/csp/article/K12876166
DEBIAN https://www.debian.org/security/2019/dsa-4495
MISC https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
MLIST http://www.openwall.com/lists/oss-security/2019/06/24/5
REDHAT https://access.redhat.com/errata/RHSA-2019:2703
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
UBUNTU https://usn.ubuntu.com/4031-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Date Informations
2024-03-12 12:56:10
  • Multiple Updates
2024-02-02 02:01:15
  • Multiple Updates
2024-02-01 12:16:51
  • Multiple Updates
2023-12-29 01:54:14
  • Multiple Updates
2023-11-22 01:53:39
  • Multiple Updates
2023-11-07 21:39:55
  • Multiple Updates
2023-09-05 12:58:26
  • Multiple Updates
2023-09-05 01:16:32
  • Multiple Updates
2023-09-02 12:57:43
  • Multiple Updates
2023-09-02 01:16:49
  • Multiple Updates
2023-08-12 13:01:35
  • Multiple Updates
2023-08-12 01:16:07
  • Multiple Updates
2023-08-11 12:55:26
  • Multiple Updates
2023-08-11 01:16:34
  • Multiple Updates
2023-08-06 12:53:48
  • Multiple Updates
2023-08-06 01:16:02
  • Multiple Updates
2023-08-04 12:54:04
  • Multiple Updates
2023-08-04 01:16:12
  • Multiple Updates
2023-07-14 12:54:03
  • Multiple Updates
2023-07-14 01:16:09
  • Multiple Updates
2023-06-06 12:48:01
  • Multiple Updates
2023-03-29 01:55:25
  • Multiple Updates
2023-03-28 12:16:27
  • Multiple Updates
2023-01-25 01:45:04
  • Multiple Updates
2022-10-11 12:48:17
  • Multiple Updates
2022-10-11 01:16:03
  • Multiple Updates
2022-09-09 01:44:44
  • Multiple Updates
2022-04-18 21:23:24
  • Multiple Updates
2022-03-11 01:41:13
  • Multiple Updates
2022-02-01 01:37:25
  • Multiple Updates
2021-12-11 12:38:24
  • Multiple Updates
2021-12-11 01:36:04
  • Multiple Updates
2021-08-19 12:33:10
  • Multiple Updates
2021-08-05 01:32:00
  • Multiple Updates
2021-07-21 17:25:00
  • Multiple Updates
2021-06-03 01:30:18
  • Multiple Updates
2021-05-25 12:31:28
  • Multiple Updates
2021-05-04 13:23:16
  • Multiple Updates
2021-04-22 02:38:07
  • Multiple Updates
2021-03-27 01:28:32
  • Multiple Updates
2020-12-12 12:25:00
  • Multiple Updates
2020-12-05 12:26:31
  • Multiple Updates
2020-09-25 01:24:12
  • Multiple Updates
2020-08-11 12:24:06
  • Multiple Updates
2020-08-08 01:23:54
  • Multiple Updates
2020-08-07 12:24:21
  • Multiple Updates
2020-08-07 01:25:06
  • Multiple Updates
2020-08-01 12:23:58
  • Multiple Updates
2020-07-30 01:24:46
  • Multiple Updates
2020-05-24 01:27:35
  • Multiple Updates
2020-05-23 02:22:22
  • Multiple Updates
2019-10-10 12:11:12
  • Multiple Updates
2019-09-12 12:10:59
  • Multiple Updates
2019-09-11 12:03:55
  • Multiple Updates
2019-09-10 12:10:50
  • Multiple Updates
2019-08-28 12:05:36
  • Multiple Updates
2019-08-13 12:07:16
  • Multiple Updates
2019-08-12 12:02:39
  • Multiple Updates
2019-08-06 12:03:49
  • Multiple Updates
2019-07-21 12:01:18
  • Multiple Updates
2019-07-03 09:19:28
  • Multiple Updates
2019-07-01 17:18:32
  • Multiple Updates
2019-06-29 00:19:34
  • Multiple Updates
2019-06-26 17:19:12
  • Multiple Updates
2019-06-26 00:18:52
  • Multiple Updates
2019-06-25 17:19:17
  • First insertion