8.8

CVE-2019-14821

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

Data is provided by the National Vulnerability Database (NVD)
LinuxLinux Kernel Version >= 2.6.27 <= 3.15.10
LinuxLinux Kernel Version >= 3.16 < 3.16.74
LinuxLinux Kernel Version >= 4.4 < 4.4.194
LinuxLinux Kernel Version >= 4.9 < 4.9.194
LinuxLinux Kernel Version >= 4.14 < 4.14.146
LinuxLinux Kernel Version >= 4.19 < 4.19.75
LinuxLinux Kernel Version >= 5.2 < 5.2.17
LinuxLinux Kernel Version >= 5.3 < 5.3.1
LinuxLinux Kernel Version5.4 Updaterc1
RedhatVirtualization Host Version4.0
RedhatEnterprise Linux Version8.0
RedhatEnterprise Linux Eus Version7.7
CanonicalUbuntu Linux Version14.04 SwEditionesm
CanonicalUbuntu Linux Version16.04 SwEditionesm
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version19.04
OpensuseLeap Version15.0
OpensuseLeap Version15.1
FedoraprojectFedora Version29
FedoraprojectFedora Version30
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
DebianDebian Linux Version10.0
NetappAff A700s Firmware Version-
   NetappAff A700s Version-
NetappH300s Firmware Version-
   NetappH300s Version-
NetappH500s Firmware Version-
   NetappH500s Version-
NetappH700s Firmware Version-
   NetappH700s Version-
NetappH300e Firmware Version-
   NetappH300e Version-
NetappH500e Firmware Version-
   NetappH500e Version-
NetappH700e Firmware Version-
   NetappH700e Version-
NetappH410s Firmware Version-
   NetappH410s Version-
NetappH410c Firmware Version-
   NetappH410c Version-
NetappH610s Firmware Version-
   NetappH610s Version-
NetappSolidfire Version-
OracleSd-wan Edge Version7.3
OracleSd-wan Edge Version8.0
OracleSd-wan Edge Version8.1
OracleSd-wan Edge Version8.2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.05% 0.165
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2 6
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
secalert@redhat.com 7.5 1.1 5.8
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.

https://usn.ubuntu.com/4163-1/
Third Party Advisory
https://usn.ubuntu.com/4163-2/
Third Party Advisory
https://seclists.org/bugtraq/2019/Nov/11
Third Party Advisory
Mailing List
https://seclists.org/bugtraq/2019/Sep/41
Third Party Advisory
Mailing List
Issue Tracking
https://usn.ubuntu.com/4162-1/
Third Party Advisory
https://usn.ubuntu.com/4162-2/
Third Party Advisory
https://usn.ubuntu.com/4157-1/
Third Party Advisory
https://usn.ubuntu.com/4157-2/
Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/09/20/1
Patch
Third Party Advisory
Mailing List
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
Patch
Third Party Advisory
Issue Tracking
Mitigation