Vulnerabilities > Huawei > Manageone > 6.5.1rc1.b060

DATE CVE VULNERABILITY TITLE RISK
2019-09-17 CVE-2019-14835 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration.
7.8