Upstream information

CVE-2019-18388 at MITRE

Description

A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed commands.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 4.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1159479 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sles/15.2/virt-launcher:0.38.1
  • libvirglrenderer0 >= 0.6.0-4.3.1
HPE Helion OpenStack 8
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
HPE-Helion-OpenStack-8-2020-16
SUSE Enterprise Storage 5
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-Storage-5-2020-16
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libvirglrenderer0 >= 0.6.0-4.3.1
  • virglrenderer-devel >= 0.6.0-4.3.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2020-17
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libvirglrenderer0 >= 0.6.0-4.3.1
  • virglrenderer-devel >= 0.6.0-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA libvirglrenderer0-0.6.0-4.3.1
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA virglrenderer-0.6.0-4.3.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libvirglrenderer0 >= 0.6.0-4.3.1
  • virglrenderer-devel >= 0.6.0-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA libvirglrenderer0-0.6.0-4.3.1
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA virglrenderer-0.6.0-4.3.1
SUSE Linux Enterprise Desktop 12 SP4
  • libvirglrenderer0 >= 0.5.0-12.3.1
  • virglrenderer-devel >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2020-16
SUSE-SLE-SDK-12-SP4-2020-16
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libvirglrenderer0 >= 0.6.0-4.3.1
  • libvirglrenderer1 >= 0.9.1-150400.1.7
  • virglrenderer-devel >= 0.9.1-150400.1.7
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libvirglrenderer0-0.6.0-4.9.1
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libvirglrenderer1-0.9.1-150400.1.7
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA virglrenderer-0.6.0-4.9.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Server Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libvirglrenderer0 >= 0.6.0-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP5 GA virglrenderer-0.6.0-4.9.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libvirglrenderer0 >= 0.6.0-4.3.1
  • virglrenderer-devel >= 0.6.0-4.3.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2020-17
SUSE Linux Enterprise Micro 5.0
  • libvirglrenderer0 >= 0.6.0-4.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libvirglrenderer0-0.6.0-4.3.1
SUSE Linux Enterprise Micro 5.2
  • libvirglrenderer0 >= 0.6.0-4.9.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libvirglrenderer0-0.6.0-4.9.1
SUSE Linux Enterprise Micro 5.3
  • libvirglrenderer1 >= 0.9.1-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libvirglrenderer1-0.9.1-150400.3.3.1
SUSE Linux Enterprise Micro 5.4
  • libvirglrenderer1 >= 0.9.1-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libvirglrenderer1-0.9.1-150400.3.3.1
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-16
SUSE Linux Enterprise Server 12 SP2-BCL
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-16
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-16
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-16
SUSE Linux Enterprise Server 12 SP3-BCL
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-16
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-16
SUSE Linux Enterprise Server 12 SP3-LTSS
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-16
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libvirglrenderer0 >= 0.5.0-12.3.1
  • virglrenderer-devel >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-16
SUSE-SLE-SERVER-12-SP4-2020-16
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libvirglrenderer0 >= 0.5.0-12.3.1
  • virglrenderer-devel >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-16
SUSE-SLE-SERVER-12-SP5-2020-16
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-16
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-16
SUSE Linux Enterprise Software Development Kit 12 SP4
  • virglrenderer-devel >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-16
SUSE Linux Enterprise Software Development Kit 12 SP5
  • virglrenderer-devel >= 0.5.0-12.3.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-16
SUSE OpenStack Cloud 7
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-16
SUSE OpenStack Cloud 8
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-16
SUSE OpenStack Cloud Crowbar 8
  • libvirglrenderer0 >= 0.5.0-12.3.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-16
openSUSE Leap 15.1
  • libvirglrenderer0 >= 0.6.0-lp151.4.3.1
  • virglrenderer-devel >= 0.6.0-lp151.4.3.1
  • virglrenderer-test-server >= 0.6.0-lp151.4.3.1
Patchnames:
openSUSE-2020-58
openSUSE Leap 15.2
  • libvirglrenderer0 >= 0.6.0-lp152.5.4
Patchnames:
openSUSE Leap 15.2 GA libvirglrenderer0-0.6.0-lp152.5.1
openSUSE Leap 15.3
  • libvirglrenderer0 >= 0.6.0-4.3.1
Patchnames:
openSUSE Leap 15.3 GA libvirglrenderer0-0.6.0-4.3.1
openSUSE Leap 15.4
  • libvirglrenderer1 >= 0.9.1-150400.1.7
Patchnames:
openSUSE Leap 15.4 GA libvirglrenderer1-0.9.1-150400.1.7
openSUSE Tumbleweed
  • libvirglrenderer1 >= 0.9.1-1.3
  • virglrenderer-devel >= 0.9.1-1.3
  • virglrenderer-test-server >= 0.9.1-1.3
Patchnames:
openSUSE Tumbleweed GA libvirglrenderer1-0.9.1-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 12 SP5 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 15 SP5 virglrenderer Released
SUSE Linux Enterprise Micro 5.2 virglrenderer Affected
SUSE Linux Enterprise Micro 5.3 virglrenderer Already fixed
SUSE Linux Enterprise Micro 5.4 virglrenderer Already fixed
SUSE Linux Enterprise Micro 5.5 virglrenderer Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 virglrenderer Released
SUSE Linux Enterprise Real Time 15 SP3 virglrenderer Affected
SUSE Linux Enterprise Server 12 SP5 virglrenderer Released
SUSE Linux Enterprise Server 15 SP5 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 virglrenderer Released
SUSE Linux Enterprise Software Development Kit 12 SP5 virglrenderer Released
SUSE Manager Proxy 4.3 virglrenderer Released
SUSE Manager Retail Branch Server 4.3 virglrenderer Released
SUSE Manager Server 4.3 virglrenderer Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 15 SP1 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS virglrenderer Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS virglrenderer Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS virglrenderer Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS virglrenderer Unsupported
SUSE Linux Enterprise Module for Server Applications 15 SP2 virglrenderer Released
SUSE Linux Enterprise Module for Server Applications 15 SP3 virglrenderer Released
SUSE Linux Enterprise Module for Server Applications 15 SP4 virglrenderer Released
SUSE Linux Enterprise Server 12 SP2-BCL virglrenderer Released
SUSE Linux Enterprise Server 15 SP2 virglrenderer Released
SUSE Linux Enterprise Server 15 SP2-LTSS virglrenderer Affected
SUSE Linux Enterprise Server 15 SP3 virglrenderer Released
SUSE Linux Enterprise Server 15 SP3-LTSS virglrenderer Affected
SUSE Linux Enterprise Server 15 SP4 virglrenderer Released
SUSE Linux Enterprise Server 15 SP4-LTSS virglrenderer Already fixed
SUSE Linux Enterprise Server 15-ESPOS virglrenderer Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 virglrenderer Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 virglrenderer Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 virglrenderer Released
SUSE CaaS Platform 4.0 virglrenderer Affected
SUSE Enterprise Storage 5 virglrenderer Released
SUSE Enterprise Storage 6 virglrenderer Released
SUSE Enterprise Storage 7 virglrenderer Released
SUSE Linux Enterprise Desktop 12 SP2 virglrenderer Affected
SUSE Linux Enterprise Desktop 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Desktop 12 SP4 virglrenderer Released
SUSE Linux Enterprise High Performance Computing 12 SP4 virglrenderer Released
SUSE Linux Enterprise Micro 5.0 virglrenderer Affected
SUSE Linux Enterprise Module for Server Applications 15 virglrenderer Released
SUSE Linux Enterprise Module for Server Applications 15 SP1 virglrenderer Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT virglrenderer Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 virglrenderer Released
SUSE Linux Enterprise Real Time 15 SP2 virglrenderer Affected
SUSE Linux Enterprise Real Time 15 SP4 virglrenderer Already fixed
SUSE Linux Enterprise Server 12 SP2 virglrenderer Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS virglrenderer Released
SUSE Linux Enterprise Server 12 SP2-LTSS virglrenderer Released
SUSE Linux Enterprise Server 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Server 12 SP3-BCL virglrenderer Released
SUSE Linux Enterprise Server 12 SP3-ESPOS virglrenderer Released
SUSE Linux Enterprise Server 12 SP3-LTSS virglrenderer Released
SUSE Linux Enterprise Server 12 SP4 virglrenderer Released
SUSE Linux Enterprise Server 12 SP4-ESPOS virglrenderer Released
SUSE Linux Enterprise Server 12 SP4-LTSS virglrenderer Released
SUSE Linux Enterprise Server 15 virglrenderer Released
SUSE Linux Enterprise Server 15 SP1 virglrenderer Released
SUSE Linux Enterprise Server 15 SP1-BCL virglrenderer Affected
SUSE Linux Enterprise Server 15 SP1-LTSS virglrenderer Affected
SUSE Linux Enterprise Server 15 SP2-BCL virglrenderer Affected
SUSE Linux Enterprise Server 15 SP3-BCL virglrenderer Affected
SUSE Linux Enterprise Server 15-LTSS virglrenderer Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 virglrenderer Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 virglrenderer Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 virglrenderer Released
SUSE Linux Enterprise Software Development Kit 12 SP2 virglrenderer Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 virglrenderer Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 virglrenderer Released
SUSE Manager Proxy 4.0 virglrenderer Released
SUSE Manager Proxy 4.1 virglrenderer Released
SUSE Manager Proxy 4.2 virglrenderer Released
SUSE Manager Retail Branch Server 4.0 virglrenderer Released
SUSE Manager Retail Branch Server 4.1 virglrenderer Released
SUSE Manager Retail Branch Server 4.2 virglrenderer Released
SUSE Manager Server 4.0 virglrenderer Released
SUSE Manager Server 4.1 virglrenderer Released
SUSE Manager Server 4.2 virglrenderer Released
SUSE OpenStack Cloud 7 virglrenderer Released
SUSE OpenStack Cloud 8 virglrenderer Released
SUSE OpenStack Cloud 9 virglrenderer Released
SUSE OpenStack Cloud Crowbar 8 virglrenderer Released
SUSE OpenStack Cloud Crowbar 9 virglrenderer Released


SUSE Timeline for this CVE

CVE page created: Wed Dec 18 07:17:05 2019
CVE page last modified: Thu Feb 1 01:35:04 2024