An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/09/20/1 Mailing List Patch Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3309 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3978 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3979 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4154 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4256 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0027 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0204 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821 Issue Tracking Mitigation Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/ Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Nov/11 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/41 Issue Tracking Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20191004-0001/ Third Party Advisory
https://usn.ubuntu.com/4157-1/ Third Party Advisory
https://usn.ubuntu.com/4157-2/ Third Party Advisory
https://usn.ubuntu.com/4162-1/ Third Party Advisory
https://usn.ubuntu.com/4162-2/ Third Party Advisory
https://usn.ubuntu.com/4163-1/ Third Party Advisory
https://usn.ubuntu.com/4163-2/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4531 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-09-19T17:37:24

Updated: 2020-04-15T21:06:51

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14821

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-19T18:15:10.700

Modified: 2024-02-16T18:44:10.123


Link: CVE-2019-14821

JSON object: View

cve-icon Redhat Information

No data.

CWE