An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.
Published 2019-09-19 18:15:11
Updated 2024-02-16 18:44:10
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionDenial of service

Products affected by CVE-2019-14821

Threat overview for CVE-2019-14821

Top countries where our scanners detected CVE-2019-14821
Top open port discovered on systems with this issue 80
IPs affected by CVE-2019-14821 86,401
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-14821!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-14821

0.48%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 76 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-14821

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST
7.5
HIGH CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H
1.1
5.8
Red Hat, Inc.
8.8
HIGH CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
2.0
6.0
NIST

CWE ids for CVE-2019-14821

  • The product writes data past the end, or before the beginning, of the intended buffer.
    Assigned by:
    • nvd@nist.gov (Secondary)
    • secalert@redhat.com (Primary)

References for CVE-2019-14821

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!