CVE-2019-18389

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.
Configurations

Configuration 1 (hide)

cpe:2.3:a:virglrenderer_project:virglrenderer:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-23 16:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-18389

Mitre link : CVE-2019-18389

CVE.ORG link : CVE-2019-18389


JSON object : View

Products Affected

virglrenderer_project

  • virglrenderer

debian

  • debian_linux

opensuse

  • leap

redhat

  • enterprise_linux
CWE
CWE-787

Out-of-bounds Write