A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-23T00:00:00

Updated: 2024-08-05T01:54:14.238Z

Reserved: 2019-10-24T00:00:00

Link: CVE-2019-18391

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-23T16:15:11.320

Modified: 2023-02-02T18:50:58.927

Link: CVE-2019-18391

cve-icon Redhat

Severity : Important

Publid Date: 2019-10-08T00:00:00Z

Links: CVE-2019-18391 - Bugzilla