Vulnerability CVE-2019-14821: Information

Description

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Published: Sept. 19, 2019
Modified: Feb. 16, 2024
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-mpsisyphus4.20.4-alt16.8.8-alt1ALT-PU-2019-1139-1220078Fixed
kernel-image-mpp104.20.4-alt16.1.19-alt1ALT-PU-2019-1139-1220078Fixed
kernel-image-mpp95.5.16-alt15.12.16-alt1ALT-PU-2020-1714-1249865Fixed
kernel-image-mpc9f25.5.16-alt15.7.16-alt1ALT-PU-2020-1714-1249865Fixed
kernel-image-rpi-defsisyphus5.4.51-alt15.15.92-alt2ALT-PU-2020-2410-1254998Fixed
kernel-image-rpi-defp105.4.51-alt15.15.92-alt2ALT-PU-2020-2410-1254998Fixed
kernel-image-rpi-defp95.4.51-alt25.10.81-alt1ALT-PU-2020-2433-1255241Fixed
kernel-image-rpi-defc9f25.4.51-alt25.4.61-alt1ALT-PU-2020-2433-1255241Fixed
kernel-image-rtsisyphus4.19.90-alt1.rt356.1.90-alt2.rt30ALT-PU-2020-1024-1243976Fixed
kernel-image-rtp104.19.90-alt1.rt355.10.216-alt1.rt108ALT-PU-2020-1024-1243976Fixed
kernel-image-rtp94.19.90-alt1.rt354.19.189-alt1.rt78ALT-PU-2020-1024-1243976Fixed
kernel-image-std-debugsisyphus4.19.95-alt16.1.90-alt2ALT-PU-2020-1025-1244120Fixed
kernel-image-std-debugc9f24.19.97-alt14.19.102-alt1ALT-PU-2020-1070-1244478Fixed
kernel-image-std-defsisyphus3.18.21-alt16.1.90-alt2ALT-PU-2015-1794-1149359Fixed
kernel-image-std-defp103.18.21-alt15.10.216-alt1ALT-PU-2015-1794-1149359Fixed
kernel-image-std-defp94.19.78-alt15.4.275-alt1ALT-PU-2019-2890-1238864Fixed
kernel-image-std-defp84.9.194-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2019-2797-1237950Fixed
kernel-image-std-defc9f24.19.78-alt15.10.214-alt0.c9f.2ALT-PU-2019-2890-1238864Fixed
kernel-image-std-defc74.4.194-alt0.M70C.14.4.277-alt0.M70C.1ALT-PU-2019-2779-1237953Fixed
kernel-image-un-defsisyphus3.17.1-alt16.6.30-alt2ALT-PU-2014-2297-1132620Fixed
kernel-image-un-defp103.17.1-alt16.1.85-alt1ALT-PU-2014-2297-1132620Fixed
kernel-image-un-defp95.2.17-alt15.10.215-alt1ALT-PU-2019-2768-1237945Fixed
kernel-image-un-defp84.13.7-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2017-2470-1188636Fixed
kernel-image-un-defc10f13.17.1-alt16.1.85-alt0.c10f.1ALT-PU-2014-2297-1132620Fixed
kernel-image-un-defc9f25.2.17-alt15.10.29-alt2ALT-PU-2019-2768-1237945Fixed
kernel-image-un-defc73.17.2-alt14.9.277-alt0.M70C.1ALT-PU-2014-2325-1134047Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
  • Issue Tracking
  • Mitigation
  • Patch
  • Third Party Advisory
[oss-security] 20190920 CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
  • Mailing List
  • Patch
  • Third Party Advisory
DSA-4531
  • Third Party Advisory
20190925 [SECURITY] [DSA 4531-1] linux security update
  • Issue Tracking
  • Mailing List
  • Third Party Advisory
[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
  • Mailing List
  • Third Party Advisory
[debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update
  • Mailing List
  • Third Party Advisory
https://security.netapp.com/advisory/ntap-20191004-0001/
  • Third Party Advisory
openSUSE-SU-2019:2307
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2019:2308
  • Mailing List
  • Third Party Advisory
USN-4157-1
  • Third Party Advisory
USN-4157-2
  • Third Party Advisory
USN-4162-1
  • Third Party Advisory
USN-4163-1
  • Third Party Advisory
USN-4163-2
  • Third Party Advisory
USN-4162-2
  • Third Party Advisory
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
  • Third Party Advisory
  • VDB Entry
RHSA-2019:3517
  • Third Party Advisory
RHSA-2019:3309
  • Third Party Advisory
20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
  • Mailing List
  • Third Party Advisory
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
  • Third Party Advisory
  • VDB Entry
RHSA-2019:3978
  • Third Party Advisory
RHSA-2019:3979
  • Third Party Advisory
RHSA-2019:4154
  • Third Party Advisory
RHSA-2019:4256
  • Third Party Advisory
RHSA-2020:0027
  • Third Party Advisory
RHSA-2020:0204
  • Third Party Advisory
N/A
  • Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/
  • Mailing List
  • Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/
  • Mailing List
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      3.16
      End excliding
      3.16.74

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.14
      End excliding
      4.14.146

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.19
      End excliding
      4.19.75

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.4
      End excliding
      4.4.194

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.9
      End excliding
      4.9.194

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      5.2
      End excliding
      5.2.17

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      5.3
      End excliding
      5.3.1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      2.6.27
      End including
      3.15.10

      cpe:2.3:o:linux:linux_kernel:5.4:rc1:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

      Configuration 4

      cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

      Configuration 5

      cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

      Configuration 6

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

      Configuration 7

      cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:aff_a700s:-:*:*:*:*:*:*:*

      Configuration 8

      cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

      Configuration 9

      cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

      Configuration 10

      cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

      Configuration 11

      cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*

      Configuration 12

      cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*

      Configuration 13

      cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*

      Configuration 14

      cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

      Configuration 15

      cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

      Configuration 16

      cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*

      Configuration 17

      cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*

      Configuration 18

      cpe:2.3:a:oracle:sd-wan_edge:8.2:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:sd-wan_edge:7.3:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:sd-wan_edge:8.0:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:sd-wan_edge:8.1:*:*:*:*:*:*:*