CVE-2019-18388

A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed commands.
Configurations

Configuration 1

cpe:2.3:a:virglrenderer_project:virglrenderer:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2019-12-23 04:15

Updated : 2023-02-03 06:52


NVD link : CVE-2019-18388

Mitre link : CVE-2019-18388

Products Affected
No products.
CWE