Lucene search

K
cvelistMitreCVELIST:CVE-2017-5994
HistoryMar 15, 2017 - 2:00 p.m.

CVE-2017-5994

2017-03-1514:00:00
mitre
www.cve.org
1

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

30.2%

Heap-based buffer overflow in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and crash) via the num_elements parameter.

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

30.2%