CVE-2017-6317

NameCVE-2017-6317
DescriptionMemory leak in the add_shader_program function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via vectors involving the sprog variable.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs858255

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
virglrenderer (PTS)buster0.7.0-2fixed
buster (security)0.7.0-2+deb10u1fixed
bullseye0.8.2-5+deb11u1fixed
bookworm0.10.4-1fixed
sid, trixie1.0.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
virglrenderersource(unstable)0.6.0-1858255

Notes

https://cgit.freedesktop.org/virglrenderer/commit/?id=a2f12a1b0f95b13b6f8dc3d05d7b74b4386394e4 (0.6.0)

Search for package or bug name: Reporting problems