Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-14821 First vendor Publication 2019-09-19
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 6 Temporal Score 8.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 4
Application 1
Os 4
Os 3
Os 2
Os 3353
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2
Os 1
Os 1
Os 2

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Nov/11
https://seclists.org/bugtraq/2019/Sep/41
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
https://security.netapp.com/advisory/ntap-20191004-0001/
DEBIAN https://www.debian.org/security/2019/dsa-4531
MISC http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice...
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slack...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
MLIST http://www.openwall.com/lists/oss-security/2019/09/20/1
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3978
https://access.redhat.com/errata/RHSA-2019:3979
https://access.redhat.com/errata/RHSA-2019:4154
https://access.redhat.com/errata/RHSA-2019:4256
https://access.redhat.com/errata/RHSA-2020:0027
https://access.redhat.com/errata/RHSA-2020:0204
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html
UBUNTU https://usn.ubuntu.com/4157-1/
https://usn.ubuntu.com/4157-2/
https://usn.ubuntu.com/4162-1/
https://usn.ubuntu.com/4162-2/
https://usn.ubuntu.com/4163-1/
https://usn.ubuntu.com/4163-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-03-12 12:56:45
  • Multiple Updates
2024-02-16 21:28:07
  • Multiple Updates
2024-02-02 02:02:47
  • Multiple Updates
2024-02-01 12:17:07
  • Multiple Updates
2023-12-29 01:54:47
  • Multiple Updates
2023-11-22 01:54:12
  • Multiple Updates
2023-09-05 12:59:02
  • Multiple Updates
2023-09-05 01:16:49
  • Multiple Updates
2023-09-02 12:58:18
  • Multiple Updates
2023-09-02 01:17:06
  • Multiple Updates
2023-08-12 13:02:12
  • Multiple Updates
2023-08-12 01:16:23
  • Multiple Updates
2023-08-11 12:56:01
  • Multiple Updates
2023-08-11 01:16:51
  • Multiple Updates
2023-08-06 12:54:22
  • Multiple Updates
2023-08-06 01:16:18
  • Multiple Updates
2023-08-04 12:54:38
  • Multiple Updates
2023-08-04 01:16:29
  • Multiple Updates
2023-07-14 12:54:37
  • Multiple Updates
2023-07-14 01:16:25
  • Multiple Updates
2023-06-06 12:48:33
  • Multiple Updates
2023-03-29 01:55:59
  • Multiple Updates
2023-03-28 12:16:43
  • Multiple Updates
2023-02-13 05:27:42
  • Multiple Updates
2023-02-03 05:27:53
  • Multiple Updates
2023-01-25 01:45:34
  • Multiple Updates
2022-10-11 12:48:47
  • Multiple Updates
2022-10-11 01:16:18
  • Multiple Updates
2022-09-09 01:45:13
  • Multiple Updates
2022-03-11 01:41:40
  • Multiple Updates
2022-02-01 01:37:50
  • Multiple Updates
2021-12-11 12:38:49
  • Multiple Updates
2021-12-11 01:36:28
  • Multiple Updates
2021-08-19 12:33:33
  • Multiple Updates
2021-06-03 00:23:14
  • Multiple Updates
2021-06-02 21:23:31
  • Multiple Updates
2021-05-25 12:31:51
  • Multiple Updates
2021-05-04 13:23:58
  • Multiple Updates
2021-04-22 02:39:02
  • Multiple Updates
2021-03-27 01:28:54
  • Multiple Updates
2021-01-13 01:26:26
  • Multiple Updates
2020-12-12 12:25:20
  • Multiple Updates
2020-12-05 12:26:54
  • Multiple Updates
2020-09-25 01:24:31
  • Multiple Updates
2020-08-11 12:24:25
  • Multiple Updates
2020-08-08 01:24:13
  • Multiple Updates
2020-08-07 12:24:40
  • Multiple Updates
2020-08-07 01:25:25
  • Multiple Updates
2020-08-01 12:24:17
  • Multiple Updates
2020-07-30 01:25:07
  • Multiple Updates
2020-05-24 01:27:57
  • Multiple Updates
2020-05-23 02:25:01
  • Multiple Updates
2019-10-11 12:08:03
  • Multiple Updates
2019-10-05 12:11:09
  • Multiple Updates
2019-10-02 12:01:33
  • Multiple Updates
2019-10-01 21:19:14
  • Multiple Updates
2019-09-25 17:19:38
  • Multiple Updates
2019-09-24 17:19:23
  • Multiple Updates
2019-09-20 17:19:24
  • Multiple Updates
2019-09-20 00:19:30
  • First insertion