You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa virglrenderer

Sigurnosni nedostaci programskog paketa virglrenderer

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201707-06
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: virglrenderer: Multiple vulnerabilities
Date: July 08, 2017
Bugs: #606996, #607022, #608734, #609400, #609402, #609492,
#609494, #610678, #610680, #611378, #611380, #611382
ID: 201707-06

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in virglrenderer, the worst of
which could allow local guest OS users to cause a Denial of Service
condition.

Background
==========

A virtual 3D GPU library, that allows the guest operating system to use
the host GPU to accelerate 3D rendering.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/virglrenderer
< 0.6.0 >= 0.6.0

Description
===========

Multiple vulnerabilities have been discovered in virglrenderer. Please
review the CVE identifiers referenced below for details.

Impact
======

A local attacker could cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All virglrenderer users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-libs/virglrenderer-0.6.0”

References
==========

[ 1 ] CVE-2016-10163
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10163
[ 2 ] CVE-2016-10214
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10214
[ 3 ] CVE-2017-5580
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5580
[ 4 ] CVE-2017-5956
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5956
[ 5 ] CVE-2017-5957
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5957
[ 6 ] CVE-2017-5993
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5993
[ 7 ] CVE-2017-5994
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5994
[ 8 ] CVE-2017-6209
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6209
[ 9 ] CVE-2017-6210
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6210
[ 10 ] CVE-2017-6317
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6317
[ 11 ] CVE-2017-6355
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6355
[ 12 ] CVE-2017-6386
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6386

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201707-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=NvgX
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-07-0041-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa OpenSLP

Otkriveni su sigurnosni nedostaci u programskom paketu OpenSLP za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close