Lucene search

K
redhatcveRedhat.comRH:CVE-2019-14835
HistoryMar 29, 2020 - 7:56 a.m.

CVE-2019-14835

2020-03-2907:56:55
redhat.com
access.redhat.com
33

0.001 Low

EPSS

Percentile

29.6%

A buffer overflow flaw was found in the way Linux kernel’s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. In the worst case (and likely most common virtualization) scenario this flaw affects KVM/qemu hypervisor enabled hosts running Linux guests.

Mitigation

For mitigation related information, please refer to the Red Hat Knowledgebase article: <https://access.redhat.com/security/vulnerabilities/kernel-vhost&gt;