CVE-2017-6386

CVSS V2 Medium 4.9 CVSS V3 Medium 6.5
Description
Memory leak in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRGL_OBJECT_VERTEX_ELEMENTS commands.
Overview
  • CVE ID
  • CVE-2017-6386
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-03-15T14:59:00
  • Last Modified Date
  • 2020-10-21T20:11:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:virglrenderer_project:virglrenderer:*:*:*:*:*:*:*:* 1 OR 0.8.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2
  • Impact Score
  • 4
References
Reference URL Reference Tags
https://cgit.freedesktop.org/virglrenderer/commit/?id=737c3350850ca4dbc5633b3bdb4118176ce59920 Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1427472 Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/96506 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2017/03/01/7 Mailing List Patch Third Party Advisory
https://security.gentoo.org/glsa/201707-06 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:22:40 Added to TrackCVE
2022-12-02 14:42:23 2017-03-15T14:59Z 2017-03-15T14:59:00 CVE Published Date updated
2022-12-02 14:42:23 2020-10-21T20:11:50 CVE Modified Date updated
2022-12-02 14:42:23 Analyzed Vulnerability Status updated