A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html cve-icon cve-icon
http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html cve-icon cve-icon
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html cve-icon cve-icon
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html cve-icon cve-icon
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/09/24/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/10/03/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/10/09/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/10/09/7 cve-icon cve-icon
https://access.redhat.com/errata/RHBA-2019:2824 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2827 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2828 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2829 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2830 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2854 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2862 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2863 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2864 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2865 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2866 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2867 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2869 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2889 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2899 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2900 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2901 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2924 cve-icon cve-icon
https://access.redhat.com/security/vulnerabilities/kernel-vhost cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQFY6JYFIQ2VFQ7QCSXPWTUL5ZDNCJL5/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-14835 cve-icon
https://seclists.org/bugtraq/2019/Nov/11 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Sep/41 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20191031-0005/ cve-icon cve-icon
https://usn.ubuntu.com/4135-1/ cve-icon cve-icon
https://usn.ubuntu.com/4135-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-14835 cve-icon
https://www.debian.org/security/2019/dsa-4531 cve-icon cve-icon
https://www.openwall.com/lists/oss-security/2019/09/17/1 cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-09-17T15:09:37

Updated: 2024-08-05T00:26:39.157Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14835

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-17T16:15:10.980

Modified: 2023-12-15T15:29:09.587

Link: CVE-2019-14835

cve-icon Redhat

Severity : Important

Publid Date: 2019-09-17T00:00:00Z

Links: CVE-2019-14835 - Bugzilla