Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2019-14821

Disclosure Date: September 19, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel’s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer ‘struct kvm_coalesced_mmio’ object, wherein write indices ‘ring->first’ and ‘ring->last’ value could be supplied by a host user-space process. An unprivileged host user or process with access to ‘/dev/kvm’ device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
6
Exploitability Score:
2
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • linux,
  • netapp,
  • opensuse,
  • oracle,
  • redhat

Products

  • aff a700s firmware -,
  • data availability services -,
  • debian linux 10.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux 8.0,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 7.7,
  • enterprise linux for real time 7,
  • enterprise linux for real time 8,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.7,
  • enterprise linux server tus 7.7,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • fedora 29,
  • fedora 30,
  • h300e firmware -,
  • h300s firmware -,
  • h410c firmware -,
  • h410s firmware -,
  • h500e firmware -,
  • h500s firmware -,
  • h610s firmware -,
  • h700e firmware -,
  • h700s firmware -,
  • hci management node -,
  • leap 15.0,
  • leap 15.1,
  • linux kernel,
  • linux kernel 5.4,
  • sd-wan edge 7.3,
  • sd-wan edge 8.0,
  • sd-wan edge 8.1,
  • sd-wan edge 8.2,
  • solidfire -,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.04,
  • virtualization host 4.0

References

Advisory

Additional Info

Technical Analysis