Lucene search

K
cvelistMitreCVELIST:CVE-2019-18389
HistoryDec 23, 2019 - 12:00 a.m.

CVE-2019-18389

2019-12-2300:00:00
mitre
www.cve.org
5

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

30.7%

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

30.7%