7.8

CVE-2019-14835

Exploit

A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
LinuxLinux Kernel Version >= 2.6.34 < 3.16.74
LinuxLinux Kernel Version >= 4.4 < 4.4.193
LinuxLinux Kernel Version >= 4.9 < 4.9.193
LinuxLinux Kernel Version >= 4.14 < 4.14.144
LinuxLinux Kernel Version >= 4.19 < 4.19.73
LinuxLinux Kernel Version >= 5.2 < 5.2.15
LinuxLinux Kernel Version5.3
CanonicalUbuntu Linux Version12.04 SwEdition-
CanonicalUbuntu Linux Version14.04 SwEditionesm
CanonicalUbuntu Linux Version16.04 SwEditionesm
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version19.04
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
DebianDebian Linux Version10.0
FedoraprojectFedora Version29
FedoraprojectFedora Version30
OpensuseLeap Version15.0
OpensuseLeap Version15.1
NetappAff A700s Firmware Version-
   NetappAff A700s
NetappH410c Firmware Version-
   NetappH410c
NetappH610s Firmware Version-
   NetappH610s
NetappH300s Firmware Version-
   NetappH300s
NetappH500s Firmware Version-
   NetappH500s
NetappH700s Firmware Version-
   NetappH700s
NetappH300e Firmware Version-
   NetappH300e
NetappH500e Firmware Version-
   NetappH500e
NetappH700e Firmware Version-
   NetappH700e
NetappH410s Firmware Version-
   NetappH410s
NetappService Processor Version-
NetappSolidfire Version-
RedhatEnterprise Linux Version8.0
RedhatEnterprise Linux Eus Version7.5
RedhatEnterprise Linux Eus Version7.6
RedhatEnterprise Linux Eus Version7.7
RedhatVirtualization Version4.0
   RedhatEnterprise Linux Version7.0
RedhatVirtualization Host Version4.0
   RedhatEnterprise Linux Version7.0
HuaweiImanager Neteco Versionv600r009c00
HuaweiImanager Neteco Versionv600r009c10spc200
HuaweiImanager Neteco 6000 Versionv600r008c10spc300
HuaweiImanager Neteco 6000 Versionv600r008c20
HuaweiManageone Version6.5.0
HuaweiManageone Version6.5.0.spc100.b210
HuaweiManageone Version6.5.1rc1.b060
HuaweiManageone Version6.5.1rc1.b080
HuaweiManageone Version6.5.rc2.b050
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.05% 0.158
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
secalert@redhat.com 7.2 0.6 6
CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H
CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.

https://seclists.org/bugtraq/2019/Nov/11
Third Party Advisory
Mailing List
Issue Tracking
https://seclists.org/bugtraq/2019/Sep/41
Third Party Advisory
Mailing List
Issue Tracking
https://usn.ubuntu.com/4135-1/
Third Party Advisory
https://usn.ubuntu.com/4135-2/
Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835
Patch
Third Party Advisory
Issue Tracking
https://www.openwall.com/lists/oss-security/2019/09/17/1
Patch
Third Party Advisory
Exploit
Mailing List