An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html cve-icon cve-icon
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html cve-icon cve-icon
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/09/20/1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3309 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3517 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3978 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3979 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4154 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4256 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0027 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0204 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-14821 cve-icon
https://seclists.org/bugtraq/2019/Nov/11 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Sep/41 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20191004-0001/ cve-icon cve-icon
https://usn.ubuntu.com/4157-1/ cve-icon cve-icon
https://usn.ubuntu.com/4157-2/ cve-icon cve-icon
https://usn.ubuntu.com/4162-1/ cve-icon cve-icon
https://usn.ubuntu.com/4162-2/ cve-icon cve-icon
https://usn.ubuntu.com/4163-1/ cve-icon cve-icon
https://usn.ubuntu.com/4163-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-14821 cve-icon
https://www.debian.org/security/2019/dsa-4531 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-09-19T17:37:24

Updated: 2024-08-05T00:26:39.131Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14821

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-19T18:15:10.700

Modified: 2024-02-16T18:44:10.123

Link: CVE-2019-14821

cve-icon Redhat

Severity : Important

Publid Date: 2019-09-17T17:00:00Z

Links: CVE-2019-14821 - Bugzilla