openSUSE Security Update : virglrenderer (openSUSE-2017-415)

high Nessus Plugin ID 99153

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for virglrenderer fixes the following issues :

Security issues fixed :

- CVE-2017-6386: memory leakage while in vrend_create_vertex_elements_state (bsc#1027376)

- CVE-2017-6355: integer overflow while creating shader object (bsc#1027108)

- CVE-2017-6317: fix memory leak in add shader program (bsc#1026922)

- CVE-2017-6210: NULL pointer dereference in vrend_decode_reset (bsc#1026725)

- CVE-2017-6209: stack buffer oveflow in parse_identifier (bsc#1026723)

- CVE-2017-5994: out-of-bounds access in vrend_create_vertex_elements_state (bsc#1025507)

- CVE-2017-5993: host memory leakage when initialising blitter context (bsc#1025505)

- CVE-2017-5957: stack overflow in vrend_decode_set_framebuffer_state (bsc#1024993)

- CVE-2017-5956: OOB access while in vrend_draw_vbo (bsc#1024992)

- CVE-2017-5937: NULL pointer dereference in vrend_clear (bsc#1024232)

- CVE-2017-5580: OOB access while parsing texture instruction (bsc#1021627)

- CVE-2016-10214: host memory leak issue in virgl_resource_attach_backing (bsc#1024244)

- CVE-2016-10163: host memory leakage when creating decode context (bsc#1021616)

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Solution

Update the affected virglrenderer packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1021616

https://bugzilla.opensuse.org/show_bug.cgi?id=1021627

https://bugzilla.opensuse.org/show_bug.cgi?id=1024232

https://bugzilla.opensuse.org/show_bug.cgi?id=1024244

https://bugzilla.opensuse.org/show_bug.cgi?id=1024992

https://bugzilla.opensuse.org/show_bug.cgi?id=1024993

https://bugzilla.opensuse.org/show_bug.cgi?id=1025505

https://bugzilla.opensuse.org/show_bug.cgi?id=1025507

https://bugzilla.opensuse.org/show_bug.cgi?id=1026723

https://bugzilla.opensuse.org/show_bug.cgi?id=1026725

https://bugzilla.opensuse.org/show_bug.cgi?id=1026922

https://bugzilla.opensuse.org/show_bug.cgi?id=1027108

https://bugzilla.opensuse.org/show_bug.cgi?id=1027376

Plugin Details

Severity: High

ID: 99153

File Name: openSUSE-2017-415.nasl

Version: 3.3

Type: local

Agent: unix

Published: 4/3/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libvirglrenderer0, p-cpe:/a:novell:opensuse:libvirglrenderer0-debuginfo, p-cpe:/a:novell:opensuse:virglrenderer-debugsource, p-cpe:/a:novell:opensuse:virglrenderer-devel, p-cpe:/a:novell:opensuse:virglrenderer-test-server, p-cpe:/a:novell:opensuse:virglrenderer-test-server-debuginfo, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 3/31/2017

Reference Information

CVE: CVE-2016-10163, CVE-2016-10214, CVE-2017-5580, CVE-2017-5937, CVE-2017-5956, CVE-2017-5957, CVE-2017-5993, CVE-2017-5994, CVE-2017-6209, CVE-2017-6210, CVE-2017-6317, CVE-2017-6355, CVE-2017-6386