[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2017:0798-1 -- SLES virglrenderer, libvirglrenderer0

ID: oval:org.secpod.oval:def:89044598Date: (C)2021-06-30   (M)2022-10-10
Class: PATCHFamily: unix




This update for virglrenderer fixes the following issues: Security issues fixed: - CVE-2017-6386: memory leakage while in vrend_create_vertex_elements_state - CVE-2017-6355: integer overflow while creating shader object - CVE-2017-6317: fix memory leak in add shader program - CVE-2017-6210: null pointer dereference in vrend_decode_reset - CVE-2017-6209: stack buffer oveflow in parse_identifier - CVE-2017-5994: out-of-bounds access in vrend_create_vertex_elements_state - CVE-2017-5993: host memory leakage when initialising blitter context - CVE-2017-5957: stack overflow in vrend_decode_set_framebuffer_state - CVE-2017-5956: OOB access while in vrend_draw_vbo - CVE-2017-5937: null pointer dereference in vrend_clear - CVE-2017-5580: OOB access while parsing texture instruction - CVE-2016-10214: host memory leak issue in virgl_resource_attach_backing - CVE-2016-10163: host memory leakage when creating decode context

Platform:
SUSE Linux Enterprise Server 12 SP2
Product:
virglrenderer
libvirglrenderer0
Reference:
SUSE-SU-2017:0798-1
CVE-2016-10163
CVE-2016-10214
CVE-2017-5580
CVE-2017-5937
CVE-2017-5956
CVE-2017-5957
CVE-2017-5993
CVE-2017-5994
CVE-2017-6209
CVE-2017-6210
CVE-2017-6317
CVE-2017-6355
CVE-2017-6386
CVE    13
CVE-2016-10214
CVE-2016-10163
CVE-2017-5956
CVE-2017-6209
...

© SecPod Technologies