The mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. (Fixing this affects the output of the fincore program.) Limited remote exploitation may be possible, as demonstrated by latency differences in accessing public files from an Apache HTTP Server.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html cve-icon cve-icon
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en cve-icon cve-icon
http://www.securityfocus.com/bid/106478 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2029 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2043 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2473 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2808 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2809 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2837 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3309 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3517 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3967 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4056 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4057 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4058 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4159 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4164 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4255 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0204 cve-icon cve-icon
https://arxiv.org/abs/1901.01161 cve-icon cve-icon
https://bugzilla.suse.com/show_bug.cgi?id=1120843 cve-icon cve-icon
https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-5489 cve-icon
https://seclists.org/bugtraq/2019/Jun/26 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190307-0001/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-5489 cve-icon
https://www.debian.org/security/2019/dsa-4465 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujul2020.html cve-icon cve-icon
https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/ cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-07T18:00:00

Updated: 2024-08-04T19:54:53.490Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5489

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-07T17:29:00.470

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-5489

cve-icon Redhat

Severity : Important

Publid Date: 2019-01-06T00:00:00Z

Links: CVE-2019-5489 - Bugzilla