8.8
CWE
787
Advisory Published
CVE Published
Updated

CVE-2019-14821

First published: Thu Aug 29 2019(Updated: )

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/kernel<0:2.6.32-754.25.1.el6
0:2.6.32-754.25.1.el6
redhat/kernel-rt<0:3.10.0-1062.7.1.rt56.1030.el7
0:3.10.0-1062.7.1.rt56.1030.el7
redhat/kernel<0:3.10.0-1062.7.1.el7
0:3.10.0-1062.7.1.el7
redhat/kernel-alt<0:4.14.0-115.16.1.el7a
0:4.14.0-115.16.1.el7a
redhat/kernel<0:3.10.0-957.56.1.el7
0:3.10.0-957.56.1.el7
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
0:4.18.0-147.rt24.93.el8
redhat/kernel<0:4.18.0-147.el8
0:4.18.0-147.el8
redhat/kernel<0:4.18.0-80.15.1.el8_0
0:4.18.0-80.15.1.el8_0
ubuntu/linux<4.15.0-66.75
4.15.0-66.75
ubuntu/linux<5.0.0-32.34
5.0.0-32.34
ubuntu/linux<5.4~
5.4~
ubuntu/linux<4.4.0-166.195
4.4.0-166.195
ubuntu/linux-aws<4.15.0-1052.54
4.15.0-1052.54
ubuntu/linux-aws<5.0.0-1019.21
5.0.0-1019.21
ubuntu/linux-aws<4.4.0-1056.60
4.4.0-1056.60
ubuntu/linux-aws<5.4~
5.4~
ubuntu/linux-aws<4.4.0-1096.107
4.4.0-1096.107
ubuntu/linux-aws-5.0<5.4~
5.4~
ubuntu/linux-aws-hwe<5.4~
5.4~
ubuntu/linux-aws-hwe<4.15.0-1052.54~16.04.1
4.15.0-1052.54~16.04.1
ubuntu/linux-azure<5.0.0-1023.24~18.04.1
5.0.0-1023.24~18.04.1
ubuntu/linux-azure<5.0.0-1023.24
5.0.0-1023.24
ubuntu/linux-azure<4.15.0-1061.66~14.04.1
4.15.0-1061.66~14.04.1
ubuntu/linux-azure<5.4~
5.4~
ubuntu/linux-azure<4.15.0-1061.66
4.15.0-1061.66
ubuntu/linux-azure-5.3<5.4~
5.4~
ubuntu/linux-azure-edge<5.0.0-1023.24~18.04.1
5.0.0-1023.24~18.04.1
ubuntu/linux-azure-edge<5.4~
5.4~
ubuntu/linux-azure-edge<4.15.0-1061.66
4.15.0-1061.66
ubuntu/linux-gcp<5.0.0-1021.21~18.04.1
5.0.0-1021.21~18.04.1
ubuntu/linux-gcp<5.0.0-1021.21
5.0.0-1021.21
ubuntu/linux-gcp<5.4~
5.4~
ubuntu/linux-gcp<4.15.0-1047.50
4.15.0-1047.50
ubuntu/linux-gcp-5.3<5.4~
5.4~
ubuntu/linux-gcp-edge<5.0.0-1021.21~18.04.1
5.0.0-1021.21~18.04.1
ubuntu/linux-gcp-edge<5.4~
5.4~
ubuntu/linux-gke-4.15<4.15.0-1046.49
4.15.0-1046.49
ubuntu/linux-gke-4.15<5.4~
5.4~
ubuntu/linux-gke-5.0<5.0.0-1023.23~18.04.2
5.0.0-1023.23~18.04.2
ubuntu/linux-gke-5.0<5.4~
5.4~
ubuntu/linux-gke-5.3<5.4~
5.4~
ubuntu/linux-hwe<5.0.0-32.34~18.04.2
5.0.0-32.34~18.04.2
ubuntu/linux-hwe<5.4~
5.4~
ubuntu/linux-hwe<4.15.0-66.75~16.04.1
4.15.0-66.75~16.04.1
ubuntu/linux-hwe-edge<5.4~
5.4~
ubuntu/linux-hwe-edge<4.15.0-66.75~16.04.1
4.15.0-66.75~16.04.1
ubuntu/linux-kvm<4.15.0-1048.48
4.15.0-1048.48
ubuntu/linux-kvm<5.0.0-1020.21
5.0.0-1020.21
ubuntu/linux-kvm<5.4~
5.4~
ubuntu/linux-kvm<4.4.0-1060.67
4.4.0-1060.67
ubuntu/linux-lts-trusty<5.4~
5.4~
ubuntu/linux-lts-xenial<4.4.0-166.195~14.04.1
4.4.0-166.195~14.04.1
ubuntu/linux-lts-xenial<5.4~
5.4~
ubuntu/linux-oem<4.15.0-1059.68
4.15.0-1059.68
ubuntu/linux-oem<4.15.0-1059.68
4.15.0-1059.68
ubuntu/linux-oem<5.4~
5.4~
ubuntu/linux-oem-5.6<5.4~
5.4~
ubuntu/linux-oem-osp1<5.0.0-1025.28
5.0.0-1025.28
ubuntu/linux-oem-osp1<5.0.0-1025.28
5.0.0-1025.28
ubuntu/linux-oem-osp1<5.4~
5.4~
ubuntu/linux-oracle<4.15.0-1027.30
4.15.0-1027.30
ubuntu/linux-oracle<5.4~
5.4~
ubuntu/linux-oracle<4.15.0-1027.30~16.04.1
4.15.0-1027.30~16.04.1
ubuntu/linux-oracle-5.0<5.4~
5.4~
ubuntu/linux-oracle-5.3<5.4~
5.4~
ubuntu/linux-raspi2<4.15.0-1049.53
4.15.0-1049.53
ubuntu/linux-raspi2<5.0.0-1020.20
5.0.0-1020.20
ubuntu/linux-raspi2<5.4~
5.4~
ubuntu/linux-raspi2<4.4.0-1124.133
4.4.0-1124.133
ubuntu/linux-raspi2-5.3<5.4~
5.4~
ubuntu/linux-snapdragon<4.15.0-1066.73
4.15.0-1066.73
ubuntu/linux-snapdragon<5.0.0-1024.25
5.0.0-1024.25
ubuntu/linux-snapdragon<5.4~
5.4~
ubuntu/linux-snapdragon<4.4.0-1128.136
4.4.0-1128.136
debian/linux
4.19.249-2
4.19.304-1
5.10.209-2
5.10.205-2
6.1.76-1
6.1.85-1
6.6.15-2
6.7.12-1
Linux Linux kernel>=2.6.27<=3.15.10
Linux Linux kernel>=3.16<3.16.74
Linux Linux kernel>=4.4<4.4.194
Linux Linux kernel>=4.9<4.9.194
Linux Linux kernel>=4.14<4.14.146
Linux Linux kernel>=4.19<4.19.75
Linux Linux kernel>=5.2<5.2.17
Linux Linux kernel>=5.3<5.3.1
Linux Linux kernel=5.4-rc1
Redhat Virtualization Host=4.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Eus=7.7
Redhat Enterprise Linux For Real Time=7
Redhat Enterprise Linux For Real Time=8
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=7.7
Redhat Enterprise Linux Server Tus=7.7
Redhat Enterprise Linux Workstation=6.0
Redhat Enterprise Linux Workstation=7.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.04
openSUSE Leap=15.0
openSUSE Leap=15.1
Fedoraproject Fedora=29
Fedoraproject Fedora=30
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
All of
Netapp Aff A700s Firmware
NetApp AFF A700s
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H500s Firmware
Netapp H500s
All of
Netapp H700s Firmware
Netapp H700s
All of
Netapp H300e Firmware
Netapp H300e
All of
Netapp H500e Firmware
Netapp H500e
All of
Netapp H700e Firmware
Netapp H700e
All of
Netapp H410s Firmware
Netapp H410s
All of
Netapp H410c Firmware
Netapp H410c
All of
Netapp H610s Firmware
Netapp H610s
Netapp Data Availability Services
Netapp Hci Management Node
Netapp Solidfire
Oracle SD-WAN Edge=7.3
Oracle SD-WAN Edge=8.0
Oracle SD-WAN Edge=8.1
Oracle SD-WAN Edge=8.2
Netapp Aff A700s Firmware
NetApp AFF A700s
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H300e Firmware
Netapp H300e
Netapp H500e Firmware
Netapp H500e
Netapp H700e Firmware
Netapp H700e
Netapp H410s Firmware
Netapp H410s
Netapp H410c Firmware
Netapp H410c
Netapp H610s Firmware
Netapp H610s

Remedy

Restrict access to the '/dev/kvm' device to trusted users.

Remedy

Ensure that untrusted users cannot write to the /dev/kvm device

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203