CVE-2017-5994

Heap-based buffer overflow in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and crash) via the num_elements parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:virglrenderer_project:virglrenderer:*:*:*:*:*:*:*:*

Information

Published : 2017-03-15 07:59

Updated : 2017-07-10 18:33


NVD link : CVE-2017-5994

Mitre link : CVE-2017-5994


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

virglrenderer_project

  • virglrenderer