SUSE-SU-2017:0798-1: moderate: Security update for virglrenderer

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Mar 22 14:08:58 MDT 2017


   SUSE Security Update: Security update for virglrenderer
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0798-1
Rating:             moderate
References:         #1021616 #1021627 #1024232 #1024244 #1024992 
                    #1024993 #1025505 #1025507 #1026723 #1026725 
                    #1026922 #1027108 #1027376 
Cross-References:   CVE-2016-10163 CVE-2016-10214 CVE-2017-5580
                    CVE-2017-5937 CVE-2017-5956 CVE-2017-5957
                    CVE-2017-5993 CVE-2017-5994 CVE-2017-6209
                    CVE-2017-6210 CVE-2017-6317 CVE-2017-6355
                    CVE-2017-6386
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes 13 vulnerabilities is now available.

Description:


   This update for virglrenderer fixes the following issues:

   Security issues fixed:
   - CVE-2017-6386: memory leakage while in
     vrend_create_vertex_elements_state (bsc#1027376)
   - CVE-2017-6355: integer overflow while creating shader object
     (bsc#1027108)
   - CVE-2017-6317: fix memory leak in add shader program (bsc#1026922)
   - CVE-2017-6210: null pointer dereference in vrend_decode_reset
     (bsc#1026725)
   - CVE-2017-6209: stack buffer oveflow in parse_identifier (bsc#1026723)
   - CVE-2017-5994: out-of-bounds access in
     vrend_create_vertex_elements_state (bsc#1025507)
   - CVE-2017-5993: host memory leakage when initialising blitter context
     (bsc#1025505)
   - CVE-2017-5957: stack overflow in vrend_decode_set_framebuffer_state
     (bsc#1024993)
   - CVE-2017-5956: OOB access while in vrend_draw_vbo (bsc#1024992)
   - CVE-2017-5937: null pointer dereference in vrend_clear (bsc#1024232)
   - CVE-2017-5580: OOB access while parsing texture instruction (bsc#1021627)
   - CVE-2016-10214: host memory leak issue in virgl_resource_attach_backing
     (bsc#1024244)
   - CVE-2016-10163: host memory leakage when creating decode context
     (bsc#1021616)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-452=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-452=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-452=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-452=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      virglrenderer-debugsource-0.5.0-11.1
      virglrenderer-devel-0.5.0-11.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libvirglrenderer0-0.5.0-11.1
      libvirglrenderer0-debuginfo-0.5.0-11.1
      virglrenderer-debugsource-0.5.0-11.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      libvirglrenderer0-0.5.0-11.1
      libvirglrenderer0-debuginfo-0.5.0-11.1
      virglrenderer-debugsource-0.5.0-11.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libvirglrenderer0-0.5.0-11.1
      libvirglrenderer0-debuginfo-0.5.0-11.1
      virglrenderer-debugsource-0.5.0-11.1


References:

   https://www.suse.com/security/cve/CVE-2016-10163.html
   https://www.suse.com/security/cve/CVE-2016-10214.html
   https://www.suse.com/security/cve/CVE-2017-5580.html
   https://www.suse.com/security/cve/CVE-2017-5937.html
   https://www.suse.com/security/cve/CVE-2017-5956.html
   https://www.suse.com/security/cve/CVE-2017-5957.html
   https://www.suse.com/security/cve/CVE-2017-5993.html
   https://www.suse.com/security/cve/CVE-2017-5994.html
   https://www.suse.com/security/cve/CVE-2017-6209.html
   https://www.suse.com/security/cve/CVE-2017-6210.html
   https://www.suse.com/security/cve/CVE-2017-6317.html
   https://www.suse.com/security/cve/CVE-2017-6355.html
   https://www.suse.com/security/cve/CVE-2017-6386.html
   https://bugzilla.suse.com/1021616
   https://bugzilla.suse.com/1021627
   https://bugzilla.suse.com/1024232
   https://bugzilla.suse.com/1024244
   https://bugzilla.suse.com/1024992
   https://bugzilla.suse.com/1024993
   https://bugzilla.suse.com/1025505
   https://bugzilla.suse.com/1025507
   https://bugzilla.suse.com/1026723
   https://bugzilla.suse.com/1026725
   https://bugzilla.suse.com/1026922
   https://bugzilla.suse.com/1027108
   https://bugzilla.suse.com/1027376



More information about the sle-updates mailing list