Lucene search

K
cvelistMitreCVELIST:CVE-2017-6317
HistoryMar 15, 2017 - 2:00 p.m.

CVE-2017-6317

2017-03-1514:00:00
mitre
www.cve.org

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.7%

Memory leak in the add_shader_program function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via vectors involving the sprog variable.

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.7%