CVE-2019-14821

CVE Details

Release Date:2019-09-19

Description


An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

See more information about CVE-2019-14821 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 8.8 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Changed Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel)ELSA-2019-42562019-12-18
Oracle Linux version 6 (kernel-uek)ELSA-2019-48002019-09-20
Oracle Linux version 6 (kernel-uek)ELSA-2019-48082019-10-01
Oracle Linux version 7 (kernel)ELSA-2019-39792019-11-26
Oracle Linux version 7 (kernel-uek)ELSA-2019-47992019-09-20
Oracle Linux version 7 (kernel-uek)ELSA-2019-48002019-09-20
Oracle Linux version 7 (kernel-uek)ELSA-2019-48082019-10-01
Oracle Linux version 7 (kernel-uek)ELSA-2019-48202019-10-11
Oracle Linux version 8 (kernel)ELSA-2019-35172019-11-14
Oracle VM version 3.4 (kernel-uek)OVMSA-2019-00442019-09-20
Oracle VM version 3.4 (kernel-uek)OVMSA-2019-00462019-10-02



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete