CVE-2019-14835

NameCVE-2019-14835
DescriptionA buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1930-1, DLA-1940-1, DSA-4531-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.85-1fixed
trixie6.6.15-2fixed
sid6.7.12-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcejessie3.16.74-1DLA-1930-1
linuxsourcestretch4.9.189-3+deb9u1DSA-4531-1
linuxsourcebuster4.19.67-2+deb10u1DSA-4531-1
linuxsource(unstable)5.2.17-1
linux-4.9sourcejessie4.9.189-3+deb9u1~deb8u1DLA-1940-1

Notes

https://www.openwall.com/lists/oss-security/2019/09/17/1
https://git.kernel.org/linus/060423bfdee3f8bc6e2c1bac97de24d5415e2bc4

Search for package or bug name: Reporting problems