5.5
CVSSv3

CVE-2017-5994

Published: 15/03/2017 Updated: 11/07/2017
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Heap-based buffer overflow in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer prior to 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and crash) via the num_elements parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

virglrenderer project virglrenderer

Vendor Advisories

Debian Bug report logs - #858255 Multiple security issues Package: src:virglrenderer; Maintainer for src:virglrenderer is Gert Wollny <gewo@debianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Mon, 20 Mar 2017 12:39:01 UTC Severity: grave Tags: security, upstream Found in version virglrenderer/050-2 ...