filters/filter-cso/filter-stream.c in the CSO filter in libMirage 3.2.2 in CDemu does not validate the part size, triggering a heap-based buffer overflow that can lead to root access by a local Linux user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-25T16:43:54

Updated: 2024-08-05T00:49:13.733Z

Reserved: 2019-08-25T00:00:00

Link: CVE-2019-15540

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-25T17:15:10.480

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-15540

cve-icon Redhat

No data.