CVE-2019-14835

Public on 2019-09-17
Modified on 2019-10-23
Description

A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. In the worst case (and likely most common virtualization) scenario this flaw affects KVM/qemu hypervisor enabled hosts running Linux guests.

Severity
Important
See what this means
CVSS v3 Base Score
7.2
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 kernel 2019-09-25 23:01 ALAS-2019-1293
Amazon Linux 2 - Core kernel 2019-09-25 22:59 ALAS2-2019-1293

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.2 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H
NVD CVSSv2 7.2 AV:L/AC:L/Au:N/C:C/I:C/A:C
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H