Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201707-06 ] virglrenderer: Multiple vulnerabilities
Date: Sat, 08 Jul 2017 12:39:31
Message-Id: 0e38c313-8a25-f88a-39bb-bc8ab927314c@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201707-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: virglrenderer: Multiple vulnerabilities
9 Date: July 08, 2017
10 Bugs: #606996, #607022, #608734, #609400, #609402, #609492,
11 #609494, #610678, #610680, #611378, #611380, #611382
12 ID: 201707-06
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities have been found in virglrenderer, the worst of
20 which could allow local guest OS users to cause a Denial of Service
21 condition.
22
23 Background
24 ==========
25
26 A virtual 3D GPU library, that allows the guest operating system to use
27 the host GPU to accelerate 3D rendering.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 media-libs/virglrenderer
36 < 0.6.0 >= 0.6.0
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in virglrenderer. Please
42 review the CVE identifiers referenced below for details.
43
44 Impact
45 ======
46
47 A local attacker could cause a Denial of Service condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All virglrenderer users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=media-libs/virglrenderer-0.6.0"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2016-10163
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10163
67 [ 2 ] CVE-2016-10214
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10214
69 [ 3 ] CVE-2017-5580
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5580
71 [ 4 ] CVE-2017-5956
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5956
73 [ 5 ] CVE-2017-5957
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5957
75 [ 6 ] CVE-2017-5993
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5993
77 [ 7 ] CVE-2017-5994
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5994
79 [ 8 ] CVE-2017-6209
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6209
81 [ 9 ] CVE-2017-6210
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6210
83 [ 10 ] CVE-2017-6317
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6317
85 [ 11 ] CVE-2017-6355
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6355
87 [ 12 ] CVE-2017-6386
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6386
89
90 Availability
91 ============
92
93 This GLSA and any updates to it are available for viewing at
94 the Gentoo Security Website:
95
96 https://security.gentoo.org/glsa/201707-06
97
98 Concerns?
99 =========
100
101 Security is a primary focus of Gentoo Linux and ensuring the
102 confidentiality and security of our users' machines is of utmost
103 importance to us. Any security concerns should be addressed to
104 security@g.o or alternatively, you may file a bug at
105 https://bugs.gentoo.org.
106
107 License
108 =======
109
110 Copyright 2017 Gentoo Foundation, Inc; referenced text
111 belongs to its owner(s).
112
113 The contents of this document are licensed under the
114 Creative Commons - Attribution / Share Alike license.
115
116 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature