ALT-BU-2024-4863-1
Branch c10f2 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2012-6687
FastCGI (aka fcgi and libfcgi) 2.4.0 allows remote attackers to cause a denial of service (segmentation fault and crash) via a large number of connections.
- http://advisories.mageia.org/MGASA-2015-0184.html
- http://advisories.mageia.org/MGASA-2015-0184.html
- [oss-security] 20150206 CVE request for denial-of-service vulnerability in fcgi
- [oss-security] 20150206 CVE request for denial-of-service vulnerability in fcgi
- [oss-security] 20150207 Re: CVE request for denial-of-service vulnerability in fcgi
- [oss-security] 20150207 Re: CVE request for denial-of-service vulnerability in fcgi
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681591
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681591
- https://bugs.launchpad.net/ubuntu/+source/libfcgi/+bug/933417
- https://bugs.launchpad.net/ubuntu/+source/libfcgi/+bug/933417
- https://bugzilla.redhat.com/show_bug.cgi?id=1189958
- https://bugzilla.redhat.com/show_bug.cgi?id=1189958
- libfcgi-connections-dos(100696)
- libfcgi-connections-dos(100696)
Package libvirglrenderer updated to version 1.0.1-alt2 for branch c10f2 in task 343881.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-0135
An out-of-bounds write issue was found in the VirGL virtual OpenGL renderer (virglrenderer). This flaw allows a malicious guest to create a specially crafted virgil resource and then issue a VIRTGPU_EXECBUFFER ioctl, leading to a denial of service or possible code execution.
- https://bugzilla.redhat.com/show_bug.cgi?id=2037790
- https://bugzilla.redhat.com/show_bug.cgi?id=2037790
- [debian-lts-announce] 20221207 [SECURITY] [DLA 3232-1] virglrenderer security update
- [debian-lts-announce] 20221207 [SECURITY] [DLA 3232-1] virglrenderer security update
- GLSA-202210-05
- GLSA-202210-05
Modified: 2024-11-21
CVE-2022-0175
A flaw was found in the VirGL virtual OpenGL renderer (virglrenderer). The virgl did not properly initialize memory when allocating a host-backed memory resource. A malicious guest could use this flaw to mmap from the guest kernel and read this uninitialized memory from the host, possibly leading to information disclosure.
- https://access.redhat.com/security/cve/CVE-2022-0175
- https://access.redhat.com/security/cve/CVE-2022-0175
- https://bugzilla.redhat.com/show_bug.cgi?id=2039003
- https://bugzilla.redhat.com/show_bug.cgi?id=2039003
- https://gitlab.freedesktop.org/virgl/virglrenderer/-/commit/b05bb61f454eeb8a85164c8a31510aeb9d79129c
- https://gitlab.freedesktop.org/virgl/virglrenderer/-/commit/b05bb61f454eeb8a85164c8a31510aeb9d79129c
- https://gitlab.freedesktop.org/virgl/virglrenderer/-/merge_requests/654
- https://gitlab.freedesktop.org/virgl/virglrenderer/-/merge_requests/654
- GLSA-202210-05
- GLSA-202210-05
- https://security-tracker.debian.org/tracker/CVE-2022-0175
- https://security-tracker.debian.org/tracker/CVE-2022-0175