CVE-2019-14821

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel’s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer ‘struct kvm_coalesced_mmio’ object, wherein write indices ‘ring->first’ and ‘ring->last’ value could be supplied by a host user-space process. An unprivileged host user or process with access to ‘/dev/kvm’ device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

Summary:

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel’s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer ‘struct kvm_coalesced_mmio’ object, wherein write indices ‘ring->first’ and ‘ring->last’ value could be supplied by a host user-space process. An unprivileged host user or process with access to ‘/dev/kvm’ device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

Reference Links(if available):

  • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
  • http://www.openwall.com/lists/oss-security/2019/09/20/1
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/
  • https://www.debian.org/security/2019/dsa-4531
  • https://seclists.org/bugtraq/2019/Sep/41
  • CVSS Score (if available)

    v2: / MEDIUMAV:L/AC:L/Au:N/C:C/I:C/A:C

    v3: / HIGHCVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

    Links to Exploits(if available)