Upstream information

CVE-2019-15540 at MITRE

Description

filters/filter-cso/filter-stream.c in the CSO filter in libMirage 3.2.2 in CDemu does not validate the part size, triggering a heap-based buffer overflow that can lead to root access by a local Linux user.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1148087 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • libmirage-3_2 >= 3.2.2-bp151.4.3.1
  • libmirage-data >= 3.2.2-bp151.4.3.1
  • libmirage-devel >= 3.2.2-bp151.4.3.1
  • libmirage-lang >= 3.2.2-bp151.4.3.1
  • libmirage11 >= 3.2.2-bp151.4.3.1
  • typelib-1_0-libmirage-3_2 >= 3.2.2-bp151.4.3.1
Patchnames:
openSUSE-2019-2077
SUSE Package Hub 15
  • libmirage-3_2 >= 3.2.2-bp150.3.3.1
  • libmirage-data >= 3.2.2-bp150.3.3.1
  • libmirage-devel >= 3.2.2-bp150.3.3.1
  • libmirage-lang >= 3.2.2-bp150.3.3.1
  • libmirage11 >= 3.2.2-bp150.3.3.1
  • typelib-1_0-libmirage-3_2 >= 3.2.2-bp150.3.3.1
Patchnames:
openSUSE-2019-2077
openSUSE Leap 15.0
  • libmirage-3_2 >= 3.2.2-lp150.2.3.1
  • libmirage-data >= 3.2.2-lp150.2.3.1
  • libmirage-devel >= 3.2.2-lp150.2.3.1
  • libmirage-lang >= 3.2.2-lp150.2.3.1
  • libmirage11 >= 3.2.2-lp150.2.3.1
  • typelib-1_0-libmirage-3_2 >= 3.2.2-lp150.2.3.1
Patchnames:
openSUSE-2019-2040
openSUSE Leap 15.1
  • libmirage-3_2 >= 3.2.2-lp151.3.3.1
  • libmirage-data >= 3.2.2-lp151.3.3.1
  • libmirage-devel >= 3.2.2-lp151.3.3.1
  • libmirage-lang >= 3.2.2-lp151.3.3.1
  • libmirage11 >= 3.2.2-lp151.3.3.1
  • typelib-1_0-libmirage-3_2 >= 3.2.2-lp151.3.3.1
Patchnames:
openSUSE-2019-2033
openSUSE Tumbleweed
  • libmirage-3_2 >= 3.2.5-1.3
  • libmirage-data >= 3.2.5-1.3
  • libmirage-devel >= 3.2.5-1.3
  • libmirage-lang >= 3.2.5-1.3
  • libmirage-vala >= 3.2.5-1.3
  • libmirage11 >= 3.2.5-1.3
  • typelib-1_0-libmirage-3_2 >= 3.2.5-1.3
Patchnames:
openSUSE Tumbleweed GA libmirage-3_2-3.2.5-1.3


SUSE Timeline for this CVE

CVE page created: Sun Aug 25 22:22:21 2019
CVE page last modified: Fri Dec 8 17:21:35 2023