7.8
CVSSv3

CVE-2019-18389

Published: 23/12/2019 Updated: 02/02/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer up to and including 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

virglrenderer project virglrenderer

redhat enterprise linux 8.0

opensuse leap 15.1

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #946942 virglrenderer: CVE-2019-18389 CVE-2019-18391 Package: src:virglrenderer; Maintainer for src:virglrenderer is Gert Wollny <gewo@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 18 Dec 2019 10:24:02 UTC Severity: grave Tags: security, upstream Found in vers ...