Upstream information

CVE-2022-0175 at MITRE

Description

A flaw was found in the VirGL virtual OpenGL renderer (virglrenderer). The virgl did not properly initialize memory when allocating a host-backed memory resource. A malicious guest could use this flaw to mmap from the guest kernel and read this uninitialized memory from the host, possibly leading to information disclosure.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 6.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1194601 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libvirglrenderer0 >= 0.6.0-4.6.1
  • virglrenderer-devel >= 0.6.0-4.6.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP3-2022-111
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libvirglrenderer0 >= 0.6.0-4.6.1
  • libvirglrenderer1 >= 0.9.1-150400.1.7
  • virglrenderer-devel >= 0.9.1-150400.1.7
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libvirglrenderer0-0.6.0-4.9.1
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libvirglrenderer1-0.9.1-150400.1.7
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA virglrenderer-0.6.0-4.9.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Server Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libvirglrenderer0 >= 0.6.0-4.6.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP5 GA virglrenderer-0.6.0-4.9.1
SUSE Linux Enterprise Micro 5.0
  • libvirglrenderer0 >= 0.6.0-4.6.1
Patchnames:
SUSE-SUSE-MicroOS-5.0-2022-111
SUSE Linux Enterprise Micro 5.2
  • libvirglrenderer0 >= 0.6.0-4.9.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libvirglrenderer0-0.6.0-4.9.1
SUSE Linux Enterprise Micro 5.3
  • libvirglrenderer1 >= 0.9.1-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libvirglrenderer1-0.9.1-150400.3.3.1
SUSE Linux Enterprise Micro 5.4
  • libvirglrenderer1 >= 0.9.1-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libvirglrenderer1-0.9.1-150400.3.3.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libvirglrenderer0 >= 0.5.0-12.6.1
  • virglrenderer-devel >= 0.5.0-12.6.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-110
SUSE-SLE-SERVER-12-SP5-2022-110
SUSE Linux Enterprise Software Development Kit 12 SP5
  • virglrenderer-devel >= 0.5.0-12.6.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-110
openSUSE Leap 15.3
  • libvirglrenderer0 >= 0.6.0-4.6.1
  • virglrenderer-devel >= 0.6.0-4.6.1
  • virglrenderer-test-server >= 0.6.0-4.6.1
Patchnames:
openSUSE-SLE-15.3-2022-111
openSUSE Leap 15.4
  • libvirglrenderer1 >= 0.9.1-150400.1.7
Patchnames:
openSUSE Leap 15.4 GA libvirglrenderer1-0.9.1-150400.1.7
openSUSE Tumbleweed
  • libvirglrenderer1 >= 0.9.1-2.1
  • virglrenderer-devel >= 0.9.1-2.1
  • virglrenderer-test-server >= 0.9.1-2.1
Patchnames:
openSUSE Tumbleweed GA libvirglrenderer1-0.9.1-2.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 12 SP5 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 15 SP5 virglrenderer Released
SUSE Linux Enterprise Micro 5.2 virglrenderer Affected
SUSE Linux Enterprise Micro 5.3 virglrenderer Already fixed
SUSE Linux Enterprise Micro 5.4 virglrenderer Already fixed
SUSE Linux Enterprise Micro 5.5 virglrenderer Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 virglrenderer Released
SUSE Linux Enterprise Real Time 15 SP3 virglrenderer Affected
SUSE Linux Enterprise Server 12 SP5 virglrenderer Released
SUSE Linux Enterprise Server 15 SP5 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 virglrenderer Released
SUSE Linux Enterprise Software Development Kit 12 SP5 virglrenderer Released
SUSE Manager Proxy 4.3 virglrenderer Released
SUSE Manager Retail Branch Server 4.3 virglrenderer Released
SUSE Manager Server 4.3 virglrenderer Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS virglrenderer Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 virglrenderer Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS virglrenderer Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS virglrenderer Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS virglrenderer Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS virglrenderer Unsupported
SUSE Linux Enterprise Module for Server Applications 15 SP2 virglrenderer Unsupported
SUSE Linux Enterprise Module for Server Applications 15 SP3 virglrenderer Released
SUSE Linux Enterprise Module for Server Applications 15 SP4 virglrenderer Released
SUSE Linux Enterprise Server 15 SP2 virglrenderer Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS virglrenderer Affected
SUSE Linux Enterprise Server 15 SP3 virglrenderer Released
SUSE Linux Enterprise Server 15 SP3-LTSS virglrenderer Affected
SUSE Linux Enterprise Server 15 SP4 virglrenderer Released
SUSE Linux Enterprise Server 15 SP4-LTSS virglrenderer Already fixed
SUSE Linux Enterprise Server 15-ESPOS virglrenderer Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 virglrenderer Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 virglrenderer Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 virglrenderer Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 virglrenderer Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 virglrenderer Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 virglrenderer Released
SUSE OpenStack Cloud 8 virglrenderer Affected
SUSE OpenStack Cloud 9 virglrenderer Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 virglrenderer Affected
SUSE CaaS Platform 4.0 virglrenderer Affected
SUSE Enterprise Storage 6 virglrenderer Affected
SUSE Enterprise Storage 7 virglrenderer Affected
SUSE Linux Enterprise Desktop 12 SP2 virglrenderer Affected
SUSE Linux Enterprise Desktop 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Desktop 12 SP4 virglrenderer Affected
SUSE Linux Enterprise Micro 5.0 virglrenderer Released
SUSE Linux Enterprise Module for Server Applications 15 virglrenderer Affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 virglrenderer Affected
SUSE Linux Enterprise Real Time 15 SP2 virglrenderer Affected
SUSE Linux Enterprise Real Time 15 SP4 virglrenderer Already fixed
SUSE Linux Enterprise Server 12 SP2 virglrenderer Affected
SUSE Linux Enterprise Server 12 SP2-BCL virglrenderer Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS virglrenderer Affected
SUSE Linux Enterprise Server 12 SP2-LTSS virglrenderer Affected
SUSE Linux Enterprise Server 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Server 12 SP3-BCL virglrenderer Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS virglrenderer Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS virglrenderer Unsupported
SUSE Linux Enterprise Server 12 SP4 virglrenderer Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS virglrenderer Affected
SUSE Linux Enterprise Server 12 SP4-LTSS virglrenderer Affected
SUSE Linux Enterprise Server 15 virglrenderer Affected
SUSE Linux Enterprise Server 15 SP1 virglrenderer Affected
SUSE Linux Enterprise Server 15 SP1-BCL virglrenderer Affected
SUSE Linux Enterprise Server 15 SP1-LTSS virglrenderer Affected
SUSE Linux Enterprise Server 15 SP2-BCL virglrenderer Affected
SUSE Linux Enterprise Server 15 SP3-BCL virglrenderer Affected
SUSE Linux Enterprise Server 15-LTSS virglrenderer Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 virglrenderer Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 virglrenderer Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 virglrenderer Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 virglrenderer Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 virglrenderer Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 virglrenderer Affected
SUSE Manager Proxy 4.0 virglrenderer Affected
SUSE Manager Proxy 4.1 virglrenderer Unsupported
SUSE Manager Proxy 4.2 virglrenderer Released
SUSE Manager Retail Branch Server 4.0 virglrenderer Affected
SUSE Manager Retail Branch Server 4.1 virglrenderer Unsupported
SUSE Manager Retail Branch Server 4.2 virglrenderer Released
SUSE Manager Server 4.0 virglrenderer Affected
SUSE Manager Server 4.1 virglrenderer Unsupported
SUSE Manager Server 4.2 virglrenderer Released
SUSE OpenStack Cloud 7 virglrenderer Affected
SUSE OpenStack Cloud Crowbar 8 virglrenderer Affected
SUSE OpenStack Cloud Crowbar 9 virglrenderer Affected


SUSE Timeline for this CVE

CVE page created: Tue Jan 11 17:00:07 2022
CVE page last modified: Fri Apr 19 18:50:55 2024