CVE-2019-14835

A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.
Classic Buffer Overflow
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.8 HIGH
LOCAL
LOW
LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
redhatCNA
7.2 HIGH
LOCAL
HIGH
HIGH
CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 8%
VendorProductVersion
linuxlinux_kernel
2.6.34 ≤
𝑥
< 3.16.74
linuxlinux_kernel
4.4 ≤
𝑥
< 4.4.193
linuxlinux_kernel
4.9 ≤
𝑥
< 4.9.193
linuxlinux_kernel
4.14 ≤
𝑥
< 4.14.144
linuxlinux_kernel
4.19 ≤
𝑥
< 4.19.73
linuxlinux_kernel
5.2 ≤
𝑥
< 5.2.15
linuxlinux_kernel
5.3
canonicalubuntu_linux
12.04
canonicalubuntu_linux
14.04
canonicalubuntu_linux
16.04
canonicalubuntu_linux
18.04
canonicalubuntu_linux
19.04
debiandebian_linux
8.0
debiandebian_linux
9.0
debiandebian_linux
10.0
opensuseleap
15.0
opensuseleap
15.1
netappaff_a700s_firmware
-
netapph410c_firmware
-
netapph610s_firmware
-
netapph300s_firmware
-
netapph500s_firmware
-
netapph700s_firmware
-
netapph300e_firmware
-
netapph500e_firmware
-
netapph700e_firmware
-
netapph410s_firmware
-
netappdata_availability_services
-
netapphci_management_node
-
netappservice_processor
-
netappsolidfire
-
netappsteelstore_cloud_integrated_storage
-
redhatopenshift_container_platform
3.11
redhatenterprise_linux
8.0
redhatenterprise_linux_desktop
6.0
redhatenterprise_linux_desktop
7.0
redhatenterprise_linux_eus
7.5
redhatenterprise_linux_eus
7.6
redhatenterprise_linux_eus
7.7
redhatenterprise_linux_server
6.0
redhatenterprise_linux_server
7.0
redhatenterprise_linux_server
7.6
redhatenterprise_linux_server_aus
6.5
redhatenterprise_linux_server_aus
6.6
redhatenterprise_linux_server_aus
7.2
redhatenterprise_linux_server_aus
7.3
redhatenterprise_linux_server_aus
7.4
redhatenterprise_linux_server_aus
7.6
redhatenterprise_linux_server_aus
7.7
redhatenterprise_linux_server_tus
7.2
redhatenterprise_linux_server_tus
7.3
redhatenterprise_linux_server_tus
7.4
redhatenterprise_linux_server_tus
7.6
redhatenterprise_linux_server_tus
7.7
redhatenterprise_linux_workstation
6.0
redhatenterprise_linux_workstation
7.0
redhatvirtualization
4.0
redhatvirtualization_host
4.0
huaweimanageone
6.5.0
huaweimanageone
6.5.0.spc100.b210:spc100.b210
huaweimanageone
6.5.1rc1.b060:rc1.b060
huaweimanageone
6.5.1rc1.b080:rc1.b080
huaweimanageone
6.5.rc2.b050:rc2.b050
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
linux
bullseye
5.10.223-1
fixed
bullseye (security)
5.10.226-1
fixed
bookworm
6.1.106-3
fixed
bookworm (security)
6.1.112-1
fixed
trixie
6.11.5-1
fixed
sid
6.11.6-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
linux
eoan
not-affected
disco
Fixed 5.0.0-29.31
released
bionic
Fixed 4.15.0-64.73
released
xenial
Fixed 4.4.0-164.192
released
trusty
Fixed 3.13.0-173.224
released
linux-aws
eoan
not-affected
disco
Fixed 5.0.0-1016.18
released
bionic
Fixed 4.15.0-1050.52
released
xenial
Fixed 4.4.0-1094.105
released
trusty
Fixed 4.4.0-1054.58
released
linux-aws-5.0
eoan
dne
disco
dne
bionic
not-affected
xenial
dne
trusty
dne
linux-aws-hwe
eoan
dne
disco
dne
bionic
dne
xenial
Fixed 4.15.0-1050.52~16.04.1
released
trusty
dne
linux-azure
eoan
not-affected
disco
Fixed 5.0.0-1020.21
released
bionic
Fixed 5.0.0-1020.21~18.04.1
released
xenial
Fixed 4.15.0-1059.64
released
trusty
Fixed 4.15.0-1059.64~14.04.1
released
linux-azure-5.3
eoan
dne
disco
dne
bionic
not-affected
xenial
dne
trusty
dne
linux-azure-edge
eoan
dne
disco
dne
bionic
Fixed 5.0.0-1020.21~18.04.1
released
xenial
Fixed 4.15.0-1059.64
released
trusty
dne
linux-gcp
eoan
not-affected
disco
Fixed 5.0.0-1017.17
released
bionic
Fixed 4.15.0-1044.70
released
xenial
Fixed 4.15.0-1044.46
released
trusty
dne
linux-gcp-5.3
eoan
dne
disco
dne
bionic
not-affected
xenial
dne
trusty
dne
linux-gcp-edge
eoan
dne
disco
dne
bionic
Fixed 4.15.0-1044.70
released
xenial
dne
trusty
dne
linux-gke-4.15
eoan
dne
disco
dne
bionic
Fixed 4.15.0-1044.46
released
xenial
dne
trusty
dne
linux-gke-5.0
eoan
dne
disco
dne
bionic
Fixed 5.0.0-1017.17~18.04.1
released
xenial
dne
trusty
dne
linux-hwe
eoan
dne
disco
dne
bionic
Fixed 5.0.0-29.31~18.04.1
released
xenial
Fixed 4.15.0-64.73~16.04.1
released
trusty
dne
linux-hwe-edge
eoan
dne
disco
dne
bionic
ignored
xenial
Fixed 4.15.0-64.73~16.04.1
released
trusty
dne
linux-kvm
eoan
not-affected
disco
Fixed 5.0.0-1017.18
released
bionic
Fixed 4.15.0-1046.46
released
xenial
Fixed 4.4.0-1058.65
released
trusty
dne
linux-lts-trusty
eoan
dne
disco
dne
bionic
dne
xenial
dne
trusty
dne
linux-lts-xenial
eoan
dne
disco
dne
bionic
dne
xenial
dne
trusty
Fixed 4.4.0-164.192~14.04.1
released
linux-oem
eoan
Fixed 4.15.0-1059.68
released
disco
ignored
bionic
Fixed 4.15.0-1056.65
released
xenial
ignored
trusty
dne
linux-oem-5.4
eoan
dne
bionic
dne
xenial
dne
trusty
dne
linux-oem-osp1
eoan
Fixed 5.0.0-1022.24
released
disco
ignored
bionic
Fixed 5.0.0-1022.24
released
xenial
dne
trusty
dne
linux-oracle
eoan
not-affected
disco
Fixed 5.0.0-1004.8
released
bionic
Fixed 4.15.0-1025.28
released
xenial
Fixed 4.15.0-1025.28~16.04.1
released
trusty
dne
linux-oracle-5.0
eoan
dne
disco
dne
bionic
not-affected
xenial
dne
trusty
dne
linux-raspi2
eoan
not-affected
disco
Fixed 5.0.0-1017.17
released
bionic
Fixed 4.15.0-1047.51
released
xenial
Fixed 4.4.0-1122.131
released
trusty
dne
linux-raspi2-5.3
eoan
dne
bionic
not-affected
xenial
dne
trusty
dne
linux-snapdragon
eoan
dne
disco
Fixed 5.0.0-1021.22
released
bionic
Fixed 4.15.0-1064.71
released
xenial
Fixed 4.4.0-1126.132
released
trusty
dne
References