Vulnerability from csaf_suse
Published
2017-03-22 14:57
Modified
2017-03-22 14:57
Summary
Security update for virglrenderer
Notes
Title of the patch
Security update for virglrenderer
Description of the patch
This update for virglrenderer fixes the following issues:
Security issues fixed:
- CVE-2017-6386: memory leakage while in vrend_create_vertex_elements_state (bsc#1027376)
- CVE-2017-6355: integer overflow while creating shader object (bsc#1027108)
- CVE-2017-6317: fix memory leak in add shader program (bsc#1026922)
- CVE-2017-6210: null pointer dereference in vrend_decode_reset (bsc#1026725)
- CVE-2017-6209: stack buffer oveflow in parse_identifier (bsc#1026723)
- CVE-2017-5994: out-of-bounds access in vrend_create_vertex_elements_state (bsc#1025507)
- CVE-2017-5993: host memory leakage when initialising blitter context (bsc#1025505)
- CVE-2017-5957: stack overflow in vrend_decode_set_framebuffer_state (bsc#1024993)
- CVE-2017-5956: OOB access while in vrend_draw_vbo (bsc#1024992)
- CVE-2017-5937: null pointer dereference in vrend_clear (bsc#1024232)
- CVE-2017-5580: OOB access while parsing texture instruction (bsc#1021627)
- CVE-2016-10214: host memory leak issue in virgl_resource_attach_backing (bsc#1024244)
- CVE-2016-10163: host memory leakage when creating decode context (bsc#1021616)
Patchnames
SUSE-SLE-DESKTOP-12-SP2-2017-452,SUSE-SLE-RPI-12-SP2-2017-452,SUSE-SLE-SDK-12-SP2-2017-452,SUSE-SLE-SERVER-12-SP2-2017-452
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for virglrenderer", title: "Title of the patch", }, { category: "description", text: "\nThis update for virglrenderer fixes the following issues:\n\nSecurity issues fixed:\n- CVE-2017-6386: memory leakage while in vrend_create_vertex_elements_state (bsc#1027376)\n- CVE-2017-6355: integer overflow while creating shader object (bsc#1027108)\n- CVE-2017-6317: fix memory leak in add shader program (bsc#1026922)\n- CVE-2017-6210: null pointer dereference in vrend_decode_reset (bsc#1026725)\n- CVE-2017-6209: stack buffer oveflow in parse_identifier (bsc#1026723)\n- CVE-2017-5994: out-of-bounds access in vrend_create_vertex_elements_state (bsc#1025507)\n- CVE-2017-5993: host memory leakage when initialising blitter context (bsc#1025505)\n- CVE-2017-5957: stack overflow in vrend_decode_set_framebuffer_state (bsc#1024993)\n- CVE-2017-5956: OOB access while in vrend_draw_vbo (bsc#1024992)\n- CVE-2017-5937: null pointer dereference in vrend_clear (bsc#1024232)\n- CVE-2017-5580: OOB access while parsing texture instruction (bsc#1021627)\n- CVE-2016-10214: host memory leak issue in virgl_resource_attach_backing (bsc#1024244)\n- CVE-2016-10163: host memory leakage when creating decode context (bsc#1021616)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP2-2017-452,SUSE-SLE-RPI-12-SP2-2017-452,SUSE-SLE-SDK-12-SP2-2017-452,SUSE-SLE-SERVER-12-SP2-2017-452", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0798-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0798-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170798-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0798-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-March/002738.html", }, { category: "self", summary: "SUSE Bug 1021616", url: "https://bugzilla.suse.com/1021616", }, { category: "self", summary: "SUSE Bug 1021627", url: "https://bugzilla.suse.com/1021627", }, { category: "self", summary: "SUSE Bug 1024232", url: "https://bugzilla.suse.com/1024232", }, { category: "self", summary: "SUSE Bug 1024244", url: "https://bugzilla.suse.com/1024244", }, { category: "self", summary: "SUSE Bug 1024992", url: "https://bugzilla.suse.com/1024992", }, { category: "self", summary: "SUSE Bug 1024993", url: "https://bugzilla.suse.com/1024993", }, { category: "self", summary: "SUSE Bug 1025505", url: "https://bugzilla.suse.com/1025505", }, { category: "self", summary: "SUSE Bug 1025507", url: "https://bugzilla.suse.com/1025507", }, { category: "self", summary: "SUSE Bug 1026723", url: "https://bugzilla.suse.com/1026723", }, { category: "self", summary: "SUSE Bug 1026725", url: "https://bugzilla.suse.com/1026725", }, { category: "self", summary: "SUSE Bug 1026922", url: "https://bugzilla.suse.com/1026922", }, { category: "self", summary: "SUSE Bug 1027108", url: "https://bugzilla.suse.com/1027108", }, { category: "self", summary: "SUSE Bug 1027376", url: "https://bugzilla.suse.com/1027376", }, { category: "self", summary: "SUSE CVE CVE-2016-10163 page", url: "https://www.suse.com/security/cve/CVE-2016-10163/", }, { category: "self", summary: "SUSE CVE CVE-2016-10214 page", url: "https://www.suse.com/security/cve/CVE-2016-10214/", }, { category: "self", summary: "SUSE CVE CVE-2017-5580 page", url: "https://www.suse.com/security/cve/CVE-2017-5580/", }, { category: "self", summary: "SUSE CVE CVE-2017-5937 page", url: "https://www.suse.com/security/cve/CVE-2017-5937/", }, { category: "self", summary: "SUSE CVE CVE-2017-5956 page", url: "https://www.suse.com/security/cve/CVE-2017-5956/", }, { category: "self", summary: "SUSE CVE CVE-2017-5957 page", url: "https://www.suse.com/security/cve/CVE-2017-5957/", }, { category: "self", summary: "SUSE CVE CVE-2017-5993 page", url: "https://www.suse.com/security/cve/CVE-2017-5993/", }, { category: "self", summary: "SUSE CVE CVE-2017-5994 page", url: "https://www.suse.com/security/cve/CVE-2017-5994/", }, { category: "self", summary: "SUSE CVE CVE-2017-6209 page", url: "https://www.suse.com/security/cve/CVE-2017-6209/", }, { category: "self", summary: "SUSE CVE CVE-2017-6210 page", url: "https://www.suse.com/security/cve/CVE-2017-6210/", }, { category: "self", summary: "SUSE CVE CVE-2017-6317 page", url: "https://www.suse.com/security/cve/CVE-2017-6317/", }, { category: "self", summary: "SUSE CVE CVE-2017-6355 page", url: "https://www.suse.com/security/cve/CVE-2017-6355/", }, { category: "self", summary: "SUSE CVE CVE-2017-6386 page", url: "https://www.suse.com/security/cve/CVE-2017-6386/", }, ], title: "Security update for virglrenderer", tracking: { current_release_date: "2017-03-22T14:57:19Z", generator: { date: "2017-03-22T14:57:19Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0798-1", initial_release_date: "2017-03-22T14:57:19Z", revision_history: [ { date: "2017-03-22T14:57:19Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libvirglrenderer0-0.5.0-11.1.aarch64", product: { name: "libvirglrenderer0-0.5.0-11.1.aarch64", product_id: "libvirglrenderer0-0.5.0-11.1.aarch64", }, }, { category: "product_version", name: "virglrenderer-devel-0.5.0-11.1.aarch64", product: { name: "virglrenderer-devel-0.5.0-11.1.aarch64", product_id: "virglrenderer-devel-0.5.0-11.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "virglrenderer-devel-0.5.0-11.1.ppc64le", product: { name: "virglrenderer-devel-0.5.0-11.1.ppc64le", product_id: "virglrenderer-devel-0.5.0-11.1.ppc64le", }, }, { category: "product_version", name: "libvirglrenderer0-0.5.0-11.1.ppc64le", product: { name: "libvirglrenderer0-0.5.0-11.1.ppc64le", product_id: "libvirglrenderer0-0.5.0-11.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "virglrenderer-devel-0.5.0-11.1.s390x", product: { name: "virglrenderer-devel-0.5.0-11.1.s390x", product_id: "virglrenderer-devel-0.5.0-11.1.s390x", }, }, { category: "product_version", name: "libvirglrenderer0-0.5.0-11.1.s390x", product: { name: "libvirglrenderer0-0.5.0-11.1.s390x", product_id: "libvirglrenderer0-0.5.0-11.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libvirglrenderer0-0.5.0-11.1.x86_64", product: { name: "libvirglrenderer0-0.5.0-11.1.x86_64", product_id: "libvirglrenderer0-0.5.0-11.1.x86_64", }, }, { category: "product_version", name: "virglrenderer-devel-0.5.0-11.1.x86_64", product: { name: "virglrenderer-devel-0.5.0-11.1.x86_64", product_id: "virglrenderer-devel-0.5.0-11.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP2", product: { name: "SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product: { name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2", product: { name: "SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libvirglrenderer0-0.5.0-11.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", }, product_reference: "libvirglrenderer0-0.5.0-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libvirglrenderer0-0.5.0-11.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", }, product_reference: "libvirglrenderer0-0.5.0-11.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "virglrenderer-devel-0.5.0-11.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", }, product_reference: "virglrenderer-devel-0.5.0-11.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "virglrenderer-devel-0.5.0-11.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", }, product_reference: "virglrenderer-devel-0.5.0-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "virglrenderer-devel-0.5.0-11.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", }, product_reference: "virglrenderer-devel-0.5.0-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "virglrenderer-devel-0.5.0-11.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", }, product_reference: "virglrenderer-devel-0.5.0-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libvirglrenderer0-0.5.0-11.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", }, product_reference: "libvirglrenderer0-0.5.0-11.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libvirglrenderer0-0.5.0-11.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", }, product_reference: "libvirglrenderer0-0.5.0-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libvirglrenderer0-0.5.0-11.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", }, product_reference: "libvirglrenderer0-0.5.0-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libvirglrenderer0-0.5.0-11.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", }, product_reference: "libvirglrenderer0-0.5.0-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libvirglrenderer0-0.5.0-11.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", }, product_reference: "libvirglrenderer0-0.5.0-11.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libvirglrenderer0-0.5.0-11.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", }, product_reference: "libvirglrenderer0-0.5.0-11.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libvirglrenderer0-0.5.0-11.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", }, product_reference: "libvirglrenderer0-0.5.0-11.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libvirglrenderer0-0.5.0-11.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", }, product_reference: "libvirglrenderer0-0.5.0-11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2016-10163", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10163", }, ], notes: [ { category: "general", text: "Memory leak in the vrend_renderer_context_create_internal function in vrend_decode.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) by repeatedly creating a decode context.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10163", url: "https://www.suse.com/security/cve/CVE-2016-10163", }, { category: "external", summary: "SUSE Bug 1021616 for CVE-2016-10163", url: "https://bugzilla.suse.com/1021616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "low", }, ], title: "CVE-2016-10163", }, { cve: "CVE-2016-10214", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10214", }, ], notes: [ { category: "general", text: "Memory leak in the virgl_resource_attach_backing function in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING commands.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10214", url: "https://www.suse.com/security/cve/CVE-2016-10214", }, { category: "external", summary: "SUSE Bug 1024244 for CVE-2016-10214", url: "https://bugzilla.suse.com/1024244", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "moderate", }, ], title: "CVE-2016-10214", }, { cve: "CVE-2017-5580", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5580", }, ], notes: [ { category: "general", text: "The parse_instruction function in gallium/auxiliary/tgsi/tgsi_text.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and process crash) via a crafted texture instruction.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5580", url: "https://www.suse.com/security/cve/CVE-2017-5580", }, { category: "external", summary: "SUSE Bug 1021627 for CVE-2017-5580", url: "https://bugzilla.suse.com/1021627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "moderate", }, ], title: "CVE-2017-5580", }, { cve: "CVE-2017-5937", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5937", }, ], notes: [ { category: "general", text: "The util_format_is_pure_uint function in vrend_renderer.c in Virgil 3d project (aka virglrenderer) 0.6.0 and earlier allows local guest OS users to cause a denial of service (NULL pointer dereference) via a crafted VIRGL_CCMD_CLEAR command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5937", url: "https://www.suse.com/security/cve/CVE-2017-5937", }, { category: "external", summary: "SUSE Bug 1024232 for CVE-2017-5937", url: "https://bugzilla.suse.com/1024232", }, { category: "external", summary: "SUSE Bug 1041089 for CVE-2017-5937", url: "https://bugzilla.suse.com/1041089", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "moderate", }, ], title: "CVE-2017-5937", }, { cve: "CVE-2017-5956", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5956", }, ], notes: [ { category: "general", text: "The vrend_draw_vbo function in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors involving vertext_buffer_index.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5956", url: "https://www.suse.com/security/cve/CVE-2017-5956", }, { category: "external", summary: "SUSE Bug 1024992 for CVE-2017-5956", url: "https://bugzilla.suse.com/1024992", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "moderate", }, ], title: "CVE-2017-5956", }, { cve: "CVE-2017-5957", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5957", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in the vrend_decode_set_framebuffer_state function in vrend_decode.c in virglrenderer before 926b9b3460a48f6454d8bbe9e44313d86a65447f, as used in Quick Emulator (QEMU), allows a local guest users to cause a denial of service (application crash) via the \"nr_cbufs\" argument.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5957", url: "https://www.suse.com/security/cve/CVE-2017-5957", }, { category: "external", summary: "SUSE Bug 1024993 for CVE-2017-5957", url: "https://bugzilla.suse.com/1024993", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "moderate", }, ], title: "CVE-2017-5957", }, { cve: "CVE-2017-5993", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5993", }, ], notes: [ { category: "general", text: "Memory leak in the vrend_renderer_init_blit_ctx function in vrend_blitter.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRGL_CCMD_BLIT commands.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5993", url: "https://www.suse.com/security/cve/CVE-2017-5993", }, { category: "external", summary: "SUSE Bug 1025505 for CVE-2017-5993", url: "https://bugzilla.suse.com/1025505", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "low", }, ], title: "CVE-2017-5993", }, { cve: "CVE-2017-5994", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5994", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and crash) via the num_elements parameter.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5994", url: "https://www.suse.com/security/cve/CVE-2017-5994", }, { category: "external", summary: "SUSE Bug 1025507 for CVE-2017-5994", url: "https://bugzilla.suse.com/1025507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "low", }, ], title: "CVE-2017-5994", }, { cve: "CVE-2017-6209", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6209", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in the parse_identifier function in tgsi_text.c in the TGSI auxiliary module in the Gallium driver in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to parsing properties.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6209", url: "https://www.suse.com/security/cve/CVE-2017-6209", }, { category: "external", summary: "SUSE Bug 1026723 for CVE-2017-6209", url: "https://bugzilla.suse.com/1026723", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "moderate", }, ], title: "CVE-2017-6209", }, { cve: "CVE-2017-6210", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6210", }, ], notes: [ { category: "general", text: "The vrend_decode_reset function in vrend_decode.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (NULL pointer dereference and QEMU process crash) by destroying context 0 (zero).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6210", url: "https://www.suse.com/security/cve/CVE-2017-6210", }, { category: "external", summary: "SUSE Bug 1026725 for CVE-2017-6210", url: "https://bugzilla.suse.com/1026725", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "moderate", }, ], title: "CVE-2017-6210", }, { cve: "CVE-2017-6317", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6317", }, ], notes: [ { category: "general", text: "Memory leak in the add_shader_program function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via vectors involving the sprog variable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6317", url: "https://www.suse.com/security/cve/CVE-2017-6317", }, { category: "external", summary: "SUSE Bug 1026922 for CVE-2017-6317", url: "https://bugzilla.suse.com/1026922", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "moderate", }, ], title: "CVE-2017-6317", }, { cve: "CVE-2017-6355", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6355", }, ], notes: [ { category: "general", text: "Integer overflow in the vrend_create_shader function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (process crash) via crafted pkt_length and offlen values, which trigger an out-of-bounds access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6355", url: "https://www.suse.com/security/cve/CVE-2017-6355", }, { category: "external", summary: "SUSE Bug 1027108 for CVE-2017-6355", url: "https://bugzilla.suse.com/1027108", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "moderate", }, ], title: "CVE-2017-6355", }, { cve: "CVE-2017-6386", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6386", }, ], notes: [ { category: "general", text: "Memory leak in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRGL_OBJECT_VERTEX_ELEMENTS commands.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6386", url: "https://www.suse.com/security/cve/CVE-2017-6386", }, { category: "external", summary: "SUSE Bug 1027376 for CVE-2017-6386", url: "https://bugzilla.suse.com/1027376", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvirglrenderer0-0.5.0-11.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:virglrenderer-devel-0.5.0-11.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-22T14:57:19Z", details: "low", }, ], title: "CVE-2017-6386", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.