ID CVE-2019-15540
Summary filters/filter-cso/filter-stream.c in the CSO filter in libMirage 3.2.2 in CDemu does not validate the part size, triggering a heap-based buffer overflow that can lead to root access by a local Linux user.
References
Vulnerable Configurations
  • cpe:2.3:a:cdemu:libmirage:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:cdemu:libmirage:3.2.2:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
misc
suse
  • openSUSE-SU-2019:2033
  • openSUSE-SU-2019:2040
  • openSUSE-SU-2019:2077
Last major update 24-08-2020 - 17:37
Published 25-08-2019 - 17:15
Last modified 24-08-2020 - 17:37
Back to Top