Security update for virglrenderer

Announcement ID: SUSE-SU-2020:0016-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-18388 ( SUSE ): 4.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
  • CVE-2019-18388 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-18389 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-18389 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-18390 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-18390 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2019-18391 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-18391 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves four vulnerabilities can now be installed.

Description:

This update for virglrenderer fixes the following issues:

  • CVE-2019-18388: Fixed a null pointer dereference which could have led to denial of service (bsc#1159479).
  • CVE-2019-18390: Fixed an out of bound read which could have led to denial of service (bsc#1159478).
  • CVE-2019-18389: Fixed a heap buffer overflow which could have led to guest escape or denial of service (bsc#1159482).
  • CVE-2019-18391: Fixed a heap based buffer overflow which could have led to guest escape or denial of service (bsc#1159486).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-16=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-16=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-16=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-16=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-16=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-16=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-16=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-16=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-16=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-16=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-16=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-16=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-16=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-16=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-16=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-16=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-16=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-16=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-16=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-16=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-16=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-16=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-16=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • virglrenderer-debugsource-0.5.0-12.3.1
    • virglrenderer-devel-0.5.0-12.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • virglrenderer-debugsource-0.5.0-12.3.1
    • virglrenderer-devel-0.5.0-12.3.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • libvirglrenderer0-debuginfo-0.5.0-12.3.1
    • virglrenderer-debugsource-0.5.0-12.3.1
    • libvirglrenderer0-0.5.0-12.3.1

References: