Upstream information

CVE-2020-8002 at MITRE

Description

A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service via commands that attempt to launch a grid without previously providing a Compute Shader (CS).

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1162519 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libvirglrenderer1 >= 0.9.1-150400.1.7
  • virglrenderer-devel >= 0.9.1-150400.1.7
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libvirglrenderer1-0.9.1-150400.1.7
SUSE Linux Enterprise Micro 5.3
  • libvirglrenderer1 >= 0.9.1-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libvirglrenderer1-0.9.1-150400.3.3.1
SUSE Linux Enterprise Micro 5.4
  • libvirglrenderer1 >= 0.9.1-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libvirglrenderer1-0.9.1-150400.3.3.1
openSUSE Leap 15.4
  • libvirglrenderer1 >= 0.9.1-150400.1.7
Patchnames:
openSUSE Leap 15.4 GA libvirglrenderer1-0.9.1-150400.1.7
openSUSE Tumbleweed
  • libvirglrenderer1 >= 0.9.1-1.3
  • virglrenderer-devel >= 0.9.1-1.3
  • virglrenderer-test-server >= 0.9.1-1.3
Patchnames:
openSUSE Tumbleweed GA libvirglrenderer1-0.9.1-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 virglrenderer Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP5 virglrenderer Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 virglrenderer Already fixed
SUSE Linux Enterprise Micro 5.2 virglrenderer Analysis
SUSE Linux Enterprise Micro 5.3 virglrenderer Already fixed
SUSE Linux Enterprise Micro 5.4 virglrenderer Already fixed
SUSE Linux Enterprise Micro 5.5 virglrenderer Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 virglrenderer Already fixed
SUSE Linux Enterprise Real Time 15 SP3 virglrenderer Analysis
SUSE Linux Enterprise Server 12 SP5 virglrenderer Not affected
SUSE Linux Enterprise Server 15 SP5 virglrenderer Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 virglrenderer Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 virglrenderer Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 virglrenderer Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 virglrenderer Not affected
SUSE Manager Proxy 4.3 virglrenderer Already fixed
SUSE Manager Retail Branch Server 4.3 virglrenderer Already fixed
SUSE Manager Server 4.3 virglrenderer Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 virglrenderer Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 virglrenderer Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS virglrenderer Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS virglrenderer Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 virglrenderer Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS virglrenderer Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS virglrenderer Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 virglrenderer Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS virglrenderer Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS virglrenderer Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 virglrenderer Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS virglrenderer Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS virglrenderer Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS virglrenderer Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS virglrenderer Analysis
SUSE Linux Enterprise Module for Server Applications 15 SP2 virglrenderer Analysis
SUSE Linux Enterprise Module for Server Applications 15 SP3 virglrenderer Unsupported
SUSE Linux Enterprise Module for Server Applications 15 SP4 virglrenderer Already fixed
SUSE Linux Enterprise Server 15 SP2 virglrenderer Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS virglrenderer Analysis
SUSE Linux Enterprise Server 15 SP3 virglrenderer Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS virglrenderer Analysis
SUSE Linux Enterprise Server 15 SP4 virglrenderer Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS virglrenderer Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 virglrenderer Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 virglrenderer Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 virglrenderer Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 virglrenderer Unsupported
SUSE OpenStack Cloud 8 virglrenderer Not affected
SUSE OpenStack Cloud 9 virglrenderer Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 virglrenderer Not affected
SUSE CaaS Platform 4.0 virglrenderer Analysis
SUSE Enterprise Storage 6 virglrenderer Not affected
SUSE Enterprise Storage 7 virglrenderer Analysis
SUSE Linux Enterprise Desktop 12 SP2 virglrenderer Not affected
SUSE Linux Enterprise Desktop 12 SP3 virglrenderer Not affected
SUSE Linux Enterprise Desktop 12 SP4 virglrenderer Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 virglrenderer Not affected
SUSE Linux Enterprise Micro 5.0 virglrenderer Unsupported
SUSE Linux Enterprise Module for Server Applications 15 virglrenderer Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 virglrenderer Not affected
SUSE Linux Enterprise Real Time 15 SP2 virglrenderer Analysis
SUSE Linux Enterprise Real Time 15 SP4 virglrenderer Already fixed
SUSE Linux Enterprise Server 12 SP2 virglrenderer Not affected
SUSE Linux Enterprise Server 12 SP2-BCL virglrenderer Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS virglrenderer Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS virglrenderer Not affected
SUSE Linux Enterprise Server 12 SP3 virglrenderer Not affected
SUSE Linux Enterprise Server 12 SP3-BCL virglrenderer Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS virglrenderer Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS virglrenderer Not affected
SUSE Linux Enterprise Server 12 SP4 virglrenderer Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS virglrenderer Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS virglrenderer Not affected
SUSE Linux Enterprise Server 15 virglrenderer Not affected
SUSE Linux Enterprise Server 15 SP1 virglrenderer Not affected
SUSE Linux Enterprise Server 15 SP1-BCL virglrenderer Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS virglrenderer Analysis
SUSE Linux Enterprise Server 15 SP2-BCL virglrenderer Analysis
SUSE Linux Enterprise Server 15 SP3-BCL virglrenderer Analysis
SUSE Linux Enterprise Server 15-LTSS virglrenderer Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 virglrenderer Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 virglrenderer Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 virglrenderer Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 virglrenderer Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 virglrenderer Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 virglrenderer Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 virglrenderer Not affected
SUSE Manager Proxy 4.0 virglrenderer Not affected
SUSE Manager Proxy 4.1 virglrenderer Analysis
SUSE Manager Proxy 4.2 virglrenderer Unsupported
SUSE Manager Retail Branch Server 4.0 virglrenderer Not affected
SUSE Manager Retail Branch Server 4.1 virglrenderer Analysis
SUSE Manager Retail Branch Server 4.2 virglrenderer Unsupported
SUSE Manager Server 4.0 virglrenderer Not affected
SUSE Manager Server 4.1 virglrenderer Analysis
SUSE Manager Server 4.2 virglrenderer Unsupported
SUSE OpenStack Cloud 7 virglrenderer Not affected
SUSE OpenStack Cloud Crowbar 8 virglrenderer Not affected
SUSE OpenStack Cloud Crowbar 9 virglrenderer Not affected


SUSE Timeline for this CVE

CVE page created: Mon Jan 27 10:55:47 2020
CVE page last modified: Mon Apr 15 15:13:12 2024