Vulnerability CVE-2019-15540


Published: 2019-08-25

Description:
filters/filter-cso/filter-stream.c in the CSO filter in libMirage 3.2.2 in CDemu does not validate the part size, triggering a heap-based buffer overflow that can lead to root access by a local Linux user.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Cdemu -> Libmirage 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00089.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00017.html
https://gist.github.com/andreafioraldi/baa79cd78131888d98d6ba680d5f514e
https://sourceforge.net/p/cdemu/bugs/119/
https://sourceforge.net/p/cdemu/code/ci/0e9292c9aa34bf545f43f7efe5f0b94faba94962/

Copyright 2024, cxsecurity.com

 

Back to Top