Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2019-14835

Disclosure Date: September 17, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel’s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • huawei,
  • linux,
  • netapp,
  • opensuse,
  • redhat

Products

  • aff a700s firmware -,
  • data availability services -,
  • debian linux 10.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux 8.0,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 7.5,
  • enterprise linux eus 7.6,
  • enterprise linux eus 7.7,
  • enterprise linux for real time 7,
  • enterprise linux for real time 8,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux server 7.6,
  • enterprise linux server aus 6.5,
  • enterprise linux server aus 6.6,
  • enterprise linux server aus 7.2,
  • enterprise linux server aus 7.3,
  • enterprise linux server aus 7.4,
  • enterprise linux server aus 7.6,
  • enterprise linux server aus 7.7,
  • enterprise linux server tus 7.2,
  • enterprise linux server tus 7.3,
  • enterprise linux server tus 7.4,
  • enterprise linux server tus 7.6,
  • enterprise linux server tus 7.7,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • fedora 29,
  • fedora 30,
  • h300e firmware -,
  • h300s firmware -,
  • h410c firmware -,
  • h410s firmware -,
  • h500e firmware -,
  • h500s firmware -,
  • h610s firmware -,
  • h700e firmware -,
  • h700s firmware -,
  • hci management node -,
  • imanager neteco 6000 v600r008c10spc300,
  • imanager neteco 6000 v600r008c20,
  • imanager neteco v600r009c00,
  • imanager neteco v600r009c10spc200,
  • leap 15.0,
  • leap 15.1,
  • linux kernel,
  • linux kernel 5.3,
  • manageone 6.5.0,
  • manageone 6.5.0.spc100.b210,
  • manageone 6.5.1rc1.b060,
  • manageone 6.5.1rc1.b080,
  • manageone 6.5.rc2.b050,
  • openshift container platform 3.11,
  • service processor -,
  • solidfire -,
  • steelstore cloud integrated storage -,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.04,
  • virtualization 4.0,
  • virtualization host 4.0

References

Advisory

Additional Info

Technical Analysis