H3C Security Vulnerability-Information disclosure vulnerability - CVE-2019-5489

04-02-2021
  • LinkedIn
  • facebook
  • Twitter

Summary

The mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attackers to observe page cache access patterns of other processes on the same system.

Impact

Potentially allowing sniffing of secret information.

Software Versions and Fixes

产品名称

受影响的版本

已解决的产品和版本

H3Cloud CMP

All

TBC Jan,2020

H3Cloud OS

All

TBC Jan,2020

S10500(V7)_R75xx_B70

All

TBC Jan,2020

H3C S5560X_B70

All

TBR before 2020.01.31

F5080/F5080-D_B64

All

TBC Jan,2020

H3C S6520X_B70

All

TBR before 2020.01.31

S5510HI_B45

All

TBC Jan,2020

6125XLG Blade Switch_B45

All

TBC Jan,2020

S5800EI_B45

All

TBC Jan,2020

CR19000/CR16000-X_B75(B75D016SP)

All

TBC Jan,2020

6127XLG Blade Switch_B45

All

TBC Jan,2020

88x/CR16K_B75(B75D24SP)

All

TBC Jan,2020

S5130HI_B45

All

TBC Jan,2020

S7500(V7)_R71xx_B45

All

TBC Jan,2020

Wireless AC/AP_B64D029SP

All

TBC Jan,2020

S9850/S6850_B70

All

TBC Jan,2020

H3C S6520XE_B70

All

TBC Jan,2020

S5560HI_B45

All

TBC Jan,2020

Wireless AC/AP_B64D016SP

All

TBC Jan,2020

S10500(V7)_R71xx_B45

All

TBC Jan,2020

MSR95X/MSR1000/2000/3000/4000(V7)_B64

All

TBC Jan,2020

S12500 (V7)_B45

All

TBC Jan,2020

S9820_B70

All

TBC Jan,2020

CR19000/CR16000-X_B75D027SP

All

TBC Jan,2020

H3C S5130SEI_B70

All

TBR before 2020.01.31

Blade IV IPS插卡_B64

All

TBR before 2020.01.31

S7500(V7)_R75xx_B70

All

TBC Jan,2020

H3C S3100V3_B70

All

TBR before 2020.01.31

T5080_B64

All

TBR before 2020.01.31

Temporary Fix

None

Revision History

2019-12-13 V1.0 INITIAL

H3C advocates that every effort be made to safeguard the ultimate interests of product users, to abide by principles of responsible disclosure of security incidents, and to handle product security issues in accordance with security issues mechanisms. For information on H3C's security emergency response service and H3C product vulnerabilities, please visithttps://www.h3c.com/en/Support/Online_Help/psirt/.

  • Cloud & AI
  • InterConnect
  • Intelligent Computing
  • Security
  • SMB Products
  • Intelligent Terminal Products
  • Product Support Services
  • Technical Service Solutions
All Services
  • Resource Center
  • Policy
  • Online Help
All Support
  • Become A Partner
  • Partner Policy & Program
  • Global Learning
  • Partner Sales Resources
  • Partner Business Management
  • Service Business
All Partners
  • Profile
  • News & Events
  • Online Exhibition Center
  • Contact Us
All About Us
新华三官网