exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

CVE-2019-14835

Status Candidate

Overview

A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.

Related Files

Slackware Security Advisory - Slackware 14.2 kernel Updates
Posted Nov 8, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New kernel packages are available for Slackware 14.2 to fix security issues.

tags | advisory, kernel
systems | linux, slackware
advisories | CVE-2016-10905, CVE-2016-10906, CVE-2018-20976, CVE-2019-10638, CVE-2019-14814, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835, CVE-2019-15098, CVE-2019-15117, CVE-2019-15118, CVE-2019-15505, CVE-2019-16746, CVE-2019-17052, CVE-2019-17053, CVE-2019-17054, CVE-2019-17055, CVE-2019-17056, CVE-2019-17075, CVE-2019-17133, CVE-2019-2215, CVE-2019-3900
SHA-256 | bf62eae52a9e8701d96b669a2f1dc34dbcad875c47ff666c8f00d6add34b28a7
Kernel Live Patch Security Notice LSN-0058-1
Posted Oct 23, 2019
Authored by Benjamin M. Romer

It was discovered that a race condition existed in the GFS2 file system in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux
advisories | CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, CVE-2018-21008, CVE-2019-0136, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835, CVE-2019-2054, CVE-2019-2181, CVE-2019-3846
SHA-256 | 5442de6a129171e9103a7acd9d861ab0fda6074505e32a4ad08db9df45b30c61
Red Hat Security Advisory 2019-2924-01
Posted Sep 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2924-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | af0718f9cedfa116fe167dd5acc5d16059332a60c9f9e232dc35dc2853f7f203
Red Hat Security Advisory 2019-2900-01
Posted Sep 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2900-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-1125, CVE-2019-14835
SHA-256 | c8da3dacce85326ec43d8f9cd77ec2388abe3c4f0ab080845d7307b96ba54b0d
Red Hat Security Advisory 2019-2899-01
Posted Sep 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2899-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-1125, CVE-2019-14835
SHA-256 | 109523b156bc3526a7ac7d5ea0b7400c37f779ac997f3d5e0de049a0c80eac6f
Debian Security Advisory 4531-1
Posted Sep 25, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4531-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2019-14821, CVE-2019-14835, CVE-2019-15117, CVE-2019-15118, CVE-2019-15902
SHA-256 | 1df9274204c772d5f808506906e6e599454f3b3da9e257e9a87b359fcd24bec9
Red Hat Security Advisory 2019-2901-01
Posted Sep 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2901-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 8fe625f28de730b03614255a493b206bdbac0d78264dac8952a22e9da6d43319
Red Hat Security Advisory 2019-2889-01
Posted Sep 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2889-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | d5827bba730659e241ea9707287917d979b5932f2c8902da3acbb900b1e4f7e1
Kernel Live Patch Security Notice LSN-0056-1
Posted Sep 23, 2019
Authored by Benjamin M. Romer

Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net) implementation in the Linux kernel. An attacker in a guest may be able to use this to cause a denial of service (host OS crash) or possibly execute arbitrary code in the host OS.

tags | advisory, denial of service, overflow, arbitrary, kernel
systems | linux
advisories | CVE-2019-14835
SHA-256 | 2ae10bdb1c9632e027b75b76ad2d6e3b299967f41342245c237b87d05be2b799
Red Hat Security Advisory 2019-2867-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2867-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 343fdcfb34bd36f32d506bd5fcb98fa94281b6239b89c4fb2587ac4197246b32
Red Hat Security Advisory 2019-2869-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2869-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 8634149dd9a7b7c9ad1519a123ab762b1a8bfcaef2043b3b61b267f6f4cc7eaf
Red Hat Security Advisory 2019-2864-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2864-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 9c7e9c01f4fcf7c8c0f670b7cc0101ade0f73202de2050a085bb20d19a25525c
Red Hat Security Advisory 2019-2866-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2866-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 96342d9ea7ec9697d824aeb62df7540fa5da382921d3c2aba9909b0247a35b06
Red Hat Security Advisory 2019-2865-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2865-01 - This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 1622d04a6345fd45798a8cfd130ab3b855a18bc7e0997986b33418f0cca88ec9
Red Hat Security Advisory 2019-2863-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2863-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 167f7657d299a8075717ac734c05c931ae269f68ab825f3e15e2392164d36225
Red Hat Security Advisory 2019-2862-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2862-01 - The kernel-alt packages provide the Linux kernel version 4.x. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 83d9f2e9d8856e1cb9622f2b8aba3c51056bd7630f89cfbea90f941d12799be0
Red Hat Security Advisory 2019-2854-01
Posted Sep 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2854-01 - This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | d4a1d2fb52e07af6997dadea9a664a640fdb6ad2d4b60bb1fef056f54d2bb4d9
Red Hat Security Advisory 2019-2829-01
Posted Sep 20, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2829-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | e49a1cfe40a32a42f34f7a6f36a06fa418d48fb4bababa5d0d60585faa61116f
Red Hat Security Advisory 2019-2830-01
Posted Sep 20, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2830-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | a92c53dfcfa036969c2cd0c7055162e22ea0c12d2af40e29bbf229f966fd6c10
Red Hat Security Advisory 2019-2827-01
Posted Sep 20, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2827-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | ff8536c0a080182186f4a1947eef54799c9fb80ce8506bae3faf34c6ee60c3f7
Red Hat Security Advisory 2019-2828-01
Posted Sep 20, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2828-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 11709d7630829ef41705b332ce2145bbeef9e4663b3f875e0c654615bff15d81
Ubuntu Security Notice USN-4135-1
Posted Sep 18, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4135-1 - Peter Pi discovered a buffer overflow in the virtio network backend implementation in the Linux kernel. An attacker in a guest may be able to use this to cause a denial of service or possibly execute arbitrary code in the host OS. It was discovered that the Linux kernel on PowerPC architectures did not properly handle Facility Unavailable exceptions in some situations. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-14835, CVE-2019-15030, CVE-2019-15031
SHA-256 | fde271c8b7c2dd5918b945a5cd54f8c8430801b6c224a0aa8cb293763b66fbc9
Ubuntu Security Notice USN-4135-2
Posted Sep 18, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4135-2 - Peter Pi discovered a buffer overflow in the virtio network backend implementation in the Linux kernel. An attacker in a guest may be able to use this to cause a denial of service or possibly execute arbitrary code in the host OS. It was discovered that the Linux kernel on PowerPC architectures did not properly handle Facility Unavailable exceptions in some situations. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-14835, CVE-2019-15030, CVE-2019-15031
SHA-256 | b1b0a10cc050386d41f1213e38643cfc6f7fdab4fb404d292ad8210fbc0778eb
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close