CVE-2019-14821

high

Description

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

References

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html

http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html

http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html

https://access.redhat.com/errata/RHSA-2019:3309

https://access.redhat.com/errata/RHSA-2019:3517

https://access.redhat.com/errata/RHSA-2019:3978

https://access.redhat.com/errata/RHSA-2019:3979

https://access.redhat.com/errata/RHSA-2019:4154

https://access.redhat.com/errata/RHSA-2019:4256

https://access.redhat.com/errata/RHSA-2020:0027

https://access.redhat.com/errata/RHSA-2020:0204

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821

https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html

https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/

https://seclists.org/bugtraq/2019/Nov/11

https://seclists.org/bugtraq/2019/Sep/41

https://security.netapp.com/advisory/ntap-20191004-0001/

https://usn.ubuntu.com/4157-1/

https://usn.ubuntu.com/4157-2/

https://usn.ubuntu.com/4162-1/

https://usn.ubuntu.com/4162-2/

https://usn.ubuntu.com/4163-1/

https://usn.ubuntu.com/4163-2/

https://www.debian.org/security/2019/dsa-4531

https://www.oracle.com/security-alerts/cpuapr2020.html

http://www.openwall.com/lists/oss-security/2019/09/20/1

Details

Source: Mitre, NVD

Published: 2019-09-19

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Severity: High