Upstream information

CVE-2017-6210 at MITRE

Description

The vrend_decode_reset function in vrend_decode.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (NULL pointer dereference and QEMU process crash) by destroying context 0 (zero).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 2.1 1.5
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P AV:L/AC:M/Au:S/C:N/I:N/A:P
Access Vector Local Local
Access Complexity Low Medium
Authentication None Single
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Changed
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1026725 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP2
  • libvirglrenderer0 >= 0.5.0-11.1
  • virglrenderer-devel >= 0.5.0-11.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-452
SUSE-SLE-SDK-12-SP2-2017-452
SUSE Linux Enterprise Desktop 12 SP3
  • libvirglrenderer0 >= 0.5.0-11.1
  • virglrenderer-devel >= 0.5.0-11.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libvirglrenderer0-0.5.0-11.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA virglrenderer-devel-0.5.0-11.1
SUSE Linux Enterprise Desktop 12 SP4
  • libvirglrenderer0 >= 0.5.0-11.1
  • virglrenderer-devel >= 0.5.0-11.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libvirglrenderer0-0.5.0-11.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA virglrenderer-devel-0.5.0-11.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libvirglrenderer0 >= 0.5.0-11.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libvirglrenderer0-0.5.0-11.1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libvirglrenderer0 >= 0.5.0-11.1
  • virglrenderer-devel >= 0.5.0-11.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-452
SUSE-SLE-SERVER-12-SP2-2017-452
SUSE Linux Enterprise Server 12 SP3
  • libvirglrenderer0 >= 0.5.0-11.1
  • virglrenderer-devel >= 0.5.0-11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libvirglrenderer0-0.5.0-11.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA virglrenderer-devel-0.5.0-11.1
SUSE Linux Enterprise Server 12 SP4
  • libvirglrenderer0 >= 0.5.0-11.1
  • virglrenderer-devel >= 0.5.0-11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libvirglrenderer0-0.5.0-11.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA virglrenderer-devel-0.5.0-11.1
SUSE Linux Enterprise Server 12 SP5
  • libvirglrenderer0 >= 0.5.0-11.1
  • virglrenderer-devel >= 0.5.0-11.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libvirglrenderer0-0.5.0-11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA virglrenderer-0.5.0-11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA virglrenderer-devel-0.5.0-11.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libvirglrenderer0 >= 0.5.0-11.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-452
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • virglrenderer-devel >= 0.5.0-11.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA virglrenderer-devel-0.5.0-11.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • virglrenderer-devel >= 0.5.0-11.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA virglrenderer-devel-0.5.0-11.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • virglrenderer-devel >= 0.5.0-11.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA virglrenderer-0.5.0-11.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA virglrenderer-devel-0.5.0-11.1
SUSE Linux Enterprise Software Development Kit 12 SP2
  • virglrenderer-devel >= 0.5.0-11.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-452


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 virglrenderer Released
SUSE Linux Enterprise Server 12 SP5 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 virglrenderer Released
SUSE Linux Enterprise Software Development Kit 12 SP5 virglrenderer Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL virglrenderer Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 virglrenderer Released
SUSE Enterprise Storage 5 virglrenderer Released
SUSE Linux Enterprise Desktop 12 SP2 virglrenderer Released
SUSE Linux Enterprise Desktop 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Desktop 12 SP4 virglrenderer Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 virglrenderer Released
SUSE Linux Enterprise Server 12 SP2 virglrenderer Released
SUSE Linux Enterprise Server 12 SP2-ESPOS virglrenderer Released
SUSE Linux Enterprise Server 12 SP2-LTSS virglrenderer Released
SUSE Linux Enterprise Server 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Server 12 SP3-BCL virglrenderer Released
SUSE Linux Enterprise Server 12 SP3-ESPOS virglrenderer Released
SUSE Linux Enterprise Server 12 SP3-LTSS virglrenderer Released
SUSE Linux Enterprise Server 12 SP4 virglrenderer Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS virglrenderer Released
SUSE Linux Enterprise Server 12 SP4-LTSS virglrenderer Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 virglrenderer Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 virglrenderer Released
SUSE Linux Enterprise Software Development Kit 12 SP2 virglrenderer Released
SUSE Linux Enterprise Software Development Kit 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 virglrenderer Affected
SUSE OpenStack Cloud 7 virglrenderer Released
SUSE OpenStack Cloud 8 virglrenderer Released
SUSE OpenStack Cloud 9 virglrenderer Released
SUSE OpenStack Cloud Crowbar 8 virglrenderer Released
SUSE OpenStack Cloud Crowbar 9 virglrenderer Released


SUSE Timeline for this CVE

CVE page created: Thu Feb 23 20:16:33 2017
CVE page last modified: Thu Dec 7 13:13:49 2023