Max CVSS 4.9 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-5957 2.1
Stack-based buffer overflow in the vrend_decode_set_framebuffer_state function in vrend_decode.c in virglrenderer before 926b9b3460a48f6454d8bbe9e44313d86a65447f, as used in Quick Emulator (QEMU), allows a local guest users to cause a denial of servi
19-05-2021 - 14:56 14-03-2017 - 14:59
CVE-2017-6386 4.9
Memory leak in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRGL_OBJECT_VERTEX_ELEMENTS commands.
21-10-2020 - 20:11 15-03-2017 - 14:59
CVE-2017-5993 4.9
Memory leak in the vrend_renderer_init_blit_ctx function in vrend_blitter.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRGL_CCMD_BLIT commands.
03-10-2019 - 00:03 15-03-2017 - 14:59
CVE-2017-6317 4.9
Memory leak in the add_shader_program function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via vectors involving the sprog variable.
03-10-2019 - 00:03 15-03-2017 - 14:59
CVE-2017-6355 2.1
Integer overflow in the vrend_create_shader function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (process crash) via crafted pkt_length and offlen values, which trigger an out-of-bounds a
11-07-2017 - 01:33 10-03-2017 - 02:59
CVE-2017-5956 2.1
The vrend_draw_vbo function in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors involving vertext_buffer_index.
11-07-2017 - 01:33 20-03-2017 - 16:59
CVE-2017-5580 2.1
The parse_instruction function in gallium/auxiliary/tgsi/tgsi_text.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and process crash) via a crafted texture instruction.
11-07-2017 - 01:33 15-03-2017 - 15:59
CVE-2017-6209 2.1
Stack-based buffer overflow in the parse_identifier function in tgsi_text.c in the TGSI auxiliary module in the Gallium driver in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and QEMU
11-07-2017 - 01:33 15-03-2017 - 14:59
CVE-2017-5994 2.1
Heap-based buffer overflow in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and crash) via the num_elements param
11-07-2017 - 01:33 15-03-2017 - 14:59
CVE-2017-6210 2.1
The vrend_decode_reset function in vrend_decode.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (NULL pointer dereference and QEMU process crash) by destroying context 0 (zero).
11-07-2017 - 01:33 15-03-2017 - 14:59
CVE-2016-10214 4.9
Memory leak in the virgl_resource_attach_backing function in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING commands.
11-07-2017 - 01:33 20-03-2017 - 16:59
CVE-2016-10163 4.9
Memory leak in the vrend_renderer_context_create_internal function in vrend_decode.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) by repeatedly creating a decode context.
11-07-2017 - 01:33 15-03-2017 - 15:59
Back to Top Mark selected
Back to Top