A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory VDB Entry
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/09/24/1 Mailing List
http://www.openwall.com/lists/oss-security/2019/10/03/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/10/09/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/10/09/7 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHBA-2019:2824 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2827 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2828 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2829 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2830 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2854 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2862 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2863 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2864 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2865 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2866 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2867 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2869 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2889 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2899 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2900 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2901 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2924 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQFY6JYFIQ2VFQ7QCSXPWTUL5ZDNCJL5/ Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/ Mailing List
https://seclists.org/bugtraq/2019/Nov/11 Issue Tracking Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/41 Issue Tracking Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20191031-0005/ Third Party Advisory
https://usn.ubuntu.com/4135-1/ Third Party Advisory
https://usn.ubuntu.com/4135-2/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4531 Third Party Advisory
https://www.openwall.com/lists/oss-security/2019/09/17/1 Exploit Mailing List Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-09-17T15:09:37

Updated: 2020-01-15T12:06:07

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14835

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-17T16:15:10.980

Modified: 2023-12-15T15:29:09.587


Link: CVE-2019-14835

JSON object: View

cve-icon Redhat Information

No data.

CWE