6.5
CVSSv3

CVE-2017-6317

Published: 15/03/2017 Updated: 03/10/2019
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Memory leak in the add_shader_program function in vrend_renderer.c in virglrenderer prior to 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via vectors involving the sprog variable.

Vulnerable Product Search on Vulmon Subscribe to Product

virglrenderer project virglrenderer

Vendor Advisories

Debian Bug report logs - #858255 Multiple security issues Package: src:virglrenderer; Maintainer for src:virglrenderer is Gert Wollny <gewo@debianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Mon, 20 Mar 2017 12:39:01 UTC Severity: grave Tags: security, upstream Found in version virglrenderer/050-2 ...