CVE-2017-5994 - CERT CVE
ID CVE-2017-5994
Sažetak Heap-based buffer overflow in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and crash) via the num_elements parameter.
Reference
CVSS
Base: 2.1
Impact: 2.9
Exploitability:3.9
Pristup
VektorSloženostAutentikacija
LOCAL LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE NONE PARTIAL
CVSS vektor AV:L/AC:L/Au:N/C:N/I:N/A:P
Zadnje važnije ažuriranje 11-07-2017 - 01:33
Objavljeno 15-03-2017 - 14:59