Security update for virglrenderer

This update for virglrenderer fixes the following issues:

Security issues fixed:
- CVE-2017-6386: memory leakage while in vrend_create_vertex_elements_state (bsc#1027376)
- CVE-2017-6355: integer overflow while creating shader object (bsc#1027108)
- CVE-2017-6317: fix memory leak in add shader program (bsc#1026922)
- CVE-2017-6210: null pointer dereference in vrend_decode_reset (bsc#1026725)
- CVE-2017-6209: stack buffer oveflow in parse_identifier (bsc#1026723)
- CVE-2017-5994: out-of-bounds access in vrend_create_vertex_elements_state (bsc#1025507)
- CVE-2017-5993: host memory leakage when initialising blitter context (bsc#1025505)
- CVE-2017-5957: stack overflow in vrend_decode_set_framebuffer_state (bsc#1024993)
- CVE-2017-5956: OOB access while in vrend_draw_vbo (bsc#1024992)
- CVE-2017-5937: null pointer dereference in vrend_clear (bsc#1024232)
- CVE-2017-5580: OOB access while parsing texture instruction (bsc#1021627)
- CVE-2016-10214: host memory leak issue in virgl_resource_attach_backing (bsc#1024244)
- CVE-2016-10163: host memory leakage when creating decode context (bsc#1021616)

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Fixed bugs
bnc#1021616
VUL-1: CVE-2016-10163: virglrenderer: host memory leakage when creating decode context
bnc#1021627
VUL-1: CVE-2017-5580: virglrenderer: OOB access while parsing texture instruction
bnc#1024232
VUL-1: CVE-2017-5937: virglrenderer: null pointer dereference in vrend_clear
bnc#1024244
VUL-1: CVE-2016-10214: virglrenderer: host memory leak issue in virgl_resource_attach_backing
bnc#1024992
VUL-0: CVE-2017-5956: virglrenderer: OOB access while in vrend_draw_vbo
bnc#1024993
VUL-0: CVE-2017-5957: virglrenderer: stack overflow in vrend_decode_set_framebuffer_state
bnc#1025505
VUL-0: CVE-2017-5993: virglrenderer: host memory leakage when initialising blitter context
bnc#1025507
VUL-0: CVE-2017-5994: virglrenderer: out-of-bounds access in vrend_create_vertex_elements_state
bnc#1026723
VUL-0: CVE-2017-6209: virglrenderer: stack buffer oveflow in parse_identifier
bnc#1026725
VUL-0: CVE-2017-6210: virglrenderer: null pointer dereference in vrend_decode_reset
bnc#1027108
VUL-0: CVE-2017-6355: virglrenderer: integer overflow while creating shader object
bnc#1027376
VUL-0: CVE-2017-6386: virglrenderer: memory leakage while in vrend_create_vertex_elements_state
bnc#1026922
VUL-0: CVE-2017-6317: virglrenderer: memory leakage issue in add_shader_program
Selected Binaries
openSUSE Build Service is sponsored by