CVE-2019-15540

filters/filter-cso/filter-stream.c in the CSO filter in libMirage 3.2.2 in CDemu does not validate the part size, triggering a heap-based buffer overflow that can lead to root access by a local Linux user.
Configurations

Configuration 1

cpe:2.3:a:cdemu:libmirage:3.2.2:*:*:*:*:*:*:*

Information

Published : 2019-08-25 05:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-15540

Mitre link : CVE-2019-15540

Products Affected
No products.
CWE