[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14821Date: (C)2019-09-23   (M)2024-04-19


An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 7.2
Exploit Score: 2.0Exploit Score: 3.9
Impact Score: 6.0Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: CHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://seclists.org/bugtraq/2019/Sep/41
https://seclists.org/bugtraq/2019/Nov/11
DSA-4531
FEDORA-2019-15e141c6a7
FEDORA-2019-a570a92d5a
N/A
RHSA-2019:3309
RHSA-2019:3517
RHSA-2019:3978
RHSA-2019:3979
RHSA-2019:4154
RHSA-2019:4256
RHSA-2020:0027
RHSA-2020:0204
USN-4157-1
USN-4157-2
USN-4162-1
USN-4162-2
USN-4163-1
USN-4163-2
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html
http://www.openwall.com/lists/oss-security/2019/09/20/1
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/
https://security.netapp.com/advisory/ntap-20191004-0001/
openSUSE-SU-2019:2307
openSUSE-SU-2019:2308

CPE    2
cpe:/o:redhat:enterprise_linux:5.0
cpe:/o:redhat:enterprise_linux:7.0
CWE    1
CWE-787
OVAL    45
oval:org.secpod.oval:def:1601056
oval:org.secpod.oval:def:89050890
oval:org.secpod.oval:def:69909
oval:org.secpod.oval:def:58851
...

© SecPod Technologies