CVE-2017-5994

Heap-based buffer overflow in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and crash) via the num_elements parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:virglrenderer_project:virglrenderer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-15 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5994

Mitre link : CVE-2017-5994

CVE.ORG link : CVE-2017-5994


JSON object : View

Products Affected

virglrenderer_project

  • virglrenderer
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer