Vulnerability CVE-2017-6317


Published: 2017-03-15

Description:
Memory leak in the add_shader_program function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via vectors involving the sprog variable.

Type:

CWE-772

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Virglrenderer project -> Virglrenderer 

 References:
http://www.openwall.com/lists/oss-security/2017/02/24/5
http://www.securityfocus.com/bid/96450
https://bugzilla.redhat.com/show_bug.cgi?id=1426756
https://cgit.freedesktop.org/virglrenderer/commit/?id=a2f12a1b0f95b13b6f8dc3d05d7b74b4386394e4
https://lists.freedesktop.org/archives/virglrenderer-devel/2017-February/000145.html
https://security.gentoo.org/glsa/201707-06

Copyright 2024, cxsecurity.com

 

Back to Top