Buffer Overflow Vulnerability in Linux Kernel's vhost Functionality

Buffer Overflow Vulnerability in Linux Kernel's vhost Functionality

CVE-2019-14835 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.