Lucene search

K
cvelistRedhatCVELIST:CVE-2019-14835
HistorySep 17, 2019 - 3:09 p.m.

CVE-2019-14835

2019-09-1715:09:37
CWE-120
redhat
raw.githubusercontent.com
1

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel’s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.