Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-6317

Published: 15 March 2017

Memory leak in the add_shader_program function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via vectors involving the sprog variable.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
virglrenderer
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(0.6.0-2)
cosmic Not vulnerable
(0.6.0-2)
precise Does not exist

trusty Does not exist

upstream
Released (0.6.0-1)
xenial Does not exist

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://cgit.freedesktop.org/virglrenderer/commit/?id=a2f12a1b0f95b13b6f8dc3d05d7b74b4386394e4

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H