8.8
CVE-2019-14821
- EPSS 0.05%
- Published 19.09.2019 18:15:10
- Last modified 21.11.2024 04:27:25
- Source secalert@redhat.com
- Teams watchlist Login
- Open Login
An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.
Data is provided by the National Vulnerability Database (NVD)
Linux ≫ Linux Kernel Version >= 2.6.27 <= 3.15.10
Linux ≫ Linux Kernel Version >= 3.16 < 3.16.74
Linux ≫ Linux Kernel Version >= 4.4 < 4.4.194
Linux ≫ Linux Kernel Version >= 4.9 < 4.9.194
Linux ≫ Linux Kernel Version >= 4.14 < 4.14.146
Linux ≫ Linux Kernel Version >= 4.19 < 4.19.75
Linux ≫ Linux Kernel Version >= 5.2 < 5.2.17
Linux ≫ Linux Kernel Version >= 5.3 < 5.3.1
Linux ≫ Linux Kernel Version5.4 Updaterc1
Redhat ≫ Virtualization Host Version4.0
Redhat ≫ Enterprise Linux Version8.0
Redhat ≫ Enterprise Linux Desktop Version6.0
Redhat ≫ Enterprise Linux Desktop Version7.0
Redhat ≫ Enterprise Linux Eus Version7.7
Redhat ≫ Enterprise Linux For Real Time Version7
Redhat ≫ Enterprise Linux For Real Time Version8
Redhat ≫ Enterprise Linux Server Version6.0
Redhat ≫ Enterprise Linux Server Version7.0
Redhat ≫ Enterprise Linux Server Aus Version7.7
Redhat ≫ Enterprise Linux Server Tus Version7.7
Redhat ≫ Enterprise Linux Workstation Version6.0
Redhat ≫ Enterprise Linux Workstation Version7.0
Canonical ≫ Ubuntu Linux Version14.04 SwEditionesm
Canonical ≫ Ubuntu Linux Version16.04 SwEditionesm
Canonical ≫ Ubuntu Linux Version18.04 SwEditionlts
Canonical ≫ Ubuntu Linux Version19.04
Fedoraproject ≫ Fedora Version29
Fedoraproject ≫ Fedora Version30
Debian ≫ Debian Linux Version8.0
Debian ≫ Debian Linux Version9.0
Debian ≫ Debian Linux Version10.0
Netapp ≫ Aff A700s Firmware Version-
Netapp ≫ H300s Firmware Version-
Netapp ≫ H500s Firmware Version-
Netapp ≫ H700s Firmware Version-
Netapp ≫ H300e Firmware Version-
Netapp ≫ H500e Firmware Version-
Netapp ≫ H700e Firmware Version-
Netapp ≫ H410s Firmware Version-
Netapp ≫ H410c Firmware Version-
Netapp ≫ H610s Firmware Version-
Netapp ≫ Data Availability Services Version-
Netapp ≫ Hci Management Node Version-
Oracle ≫ Sd-wan Edge Version7.3
Oracle ≫ Sd-wan Edge Version8.0
Oracle ≫ Sd-wan Edge Version8.1
Oracle ≫ Sd-wan Edge Version8.2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.05% | 0.165 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2 | 6 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
|
nvd@nist.gov | 7.2 | 3.9 | 10 |
AV:L/AC:L/Au:N/C:C/I:C/A:C
|
secalert@redhat.com | 7.5 | 1.1 | 5.8 |
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.