CVE-2019-14835

CVE Details

Release Date:2019-09-17

Description


A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.

See more information about CVE-2019-14835 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel)ELSA-2019-28632019-09-23
Oracle Linux version 6 (kernel-uek)ELSA-2019-48502019-11-20
Oracle Linux version 7 (kernel)ELSA-2019-28292019-09-20
Oracle Linux version 7 (kernel-uek)ELSA-2019-47892019-09-17
Oracle Linux version 7 (kernel-uek)ELSA-2019-48202019-10-11
Oracle Linux version 7 (kernel-uek)ELSA-2019-48502019-11-20
Oracle Linux version 8 (kernel)ELSA-2019-28272019-09-22
Oracle VM version 3.4 (kernel-uek)OVMSA-2019-00562019-11-21



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete