Vulnerability CVE-2019-14821


Published: 2019-09-19

Description:
An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

Type:

CWE-787

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Redhat -> Enterprise linux 
Linux -> Linux kernel 

 References:
http://www.openwall.com/lists/oss-security/2019/09/20/1
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/
https://seclists.org/bugtraq/2019/Sep/41
https://www.debian.org/security/2019/dsa-4531

Copyright 2024, cxsecurity.com

 

Back to Top