Lucene search

K
cveMitreCVE-2017-6317
HistoryMar 15, 2017 - 2:59 p.m.

CVE-2017-6317

2017-03-1514:59:00
CWE-772
mitre
web.nvd.nist.gov
26
cve-2017-6317
memory leak
add_shader_program
vrend_renderer.c
virglrenderer
denial of service
nvd
vulnerability

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

26.7%

Memory leak in the add_shader_program function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via vectors involving the sprog variable.

Affected configurations

Nvd
Node
virglrenderer_projectvirglrendererRange0.5.0
VendorProductVersionCPE
virglrenderer_projectvirglrenderer*cpe:2.3:a:virglrenderer_project:virglrenderer:*:*:*:*:*:*:*:*

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

26.7%