An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-09T14:41:03

Updated: 2024-08-05T02:16:47.112Z

Reserved: 2019-11-27T00:00:00

Link: CVE-2019-19332

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-09T15:15:10.623

Modified: 2023-02-12T23:37:11.000

Link: CVE-2019-19332

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-12-03T00:00:00Z

Links: CVE-2019-19332 - Bugzilla