A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-23T00:00:00

Updated: 2024-08-05T01:54:14.491Z

Reserved: 2019-10-24T00:00:00

Link: CVE-2019-18389

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-23T16:15:11.167

Modified: 2023-02-02T18:52:30.913

Link: CVE-2019-18389

cve-icon Redhat

Severity : Important

Publid Date: 2019-10-08T00:00:00Z

Links: CVE-2019-18389 - Bugzilla