virglrenderer: CVE-2020-8002 CVE-2020-8003

Related Vulnerabilities: CVE-2020-8002   CVE-2020-8003  

Debian Bug report logs - #949954
virglrenderer: CVE-2020-8002 CVE-2020-8003

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 27 Jan 2020 16:03:02 UTC

Severity: grave

Tags: security, upstream

Found in versions virglrenderer/0.7.0-2, virglrenderer/0.8.1-6

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Gert Wollny <gewo@debian.org>:
Bug#949954; Package src:virglrenderer. (Mon, 27 Jan 2020 16:03:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Gert Wollny <gewo@debian.org>. (Mon, 27 Jan 2020 16:03:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: virglrenderer: CVE-2020-8002 CVE-2020-8003
Date: Mon, 27 Jan 2020 16:58:46 +0100
Source: virglrenderer
Version: 0.8.1-6
Severity: grave
Tags: security upstream
Control: found -1 0.7.0-2

Hi,

The following vulnerabilities were published for virglrenderer.

CVE-2020-8002[0]:
| A NULL pointer dereference in vrend_renderer.c in virglrenderer
| through 0.8.1 allows attackers to cause a denial of service via
| commands that attempt to launch a grid without previously providing a
| Compute Shader (CS).


CVE-2020-8003[1]:
| A double-free vulnerability in vrend_renderer.c in virglrenderer
| through 0.8.1 allows attackers to cause a denial of service by
| triggering texture allocation failure, because
| vrend_renderer_resource_allocated_texture is not an appropriate place
| for a free.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-8002
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8002
    https://gitlab.freedesktop.org/virgl/virglrenderer/commit/63bcca251f093d83da7e290ab4bbd38ae69089b5
[1] https://security-tracker.debian.org/tracker/CVE-2020-8003
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8003
    https://gitlab.freedesktop.org/virgl/virglrenderer/commit/522b610a826f6de58c560cbb38fa8dfc65ae3c42
[2] https://gitlab.freedesktop.org/virgl/virglrenderer/merge_requests/340

Regards,
Salvatore



Marked as found in versions virglrenderer/0.7.0-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Mon, 27 Jan 2020 16:03:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Jan 28 06:23:04 2020; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.