openSUSE 15 Security Update : virglrenderer (openSUSE-SU-2022:0479-1)

high Nessus Plugin ID 158236

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by a vulnerability as referenced in the openSUSE-SU-2022:0479-1 advisory.

- An out-of-bounds write issue was found in the VirGL virtual OpenGL renderer (virglrenderer). This flaw allows a malicious guest to create a specially crafted virgil resource and then issue a VIRTGPU_EXECBUFFER ioctl, leading to a denial of service or possible code execution. (CVE-2022-0135)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libvirglrenderer0, virglrenderer-devel and / or virglrenderer-test-server packages.

See Also

https://bugzilla.suse.com/1195389

http://www.nessus.org/u?b75f00bf

https://www.suse.com/security/cve/CVE-2022-0135

Plugin Details

Severity: High

ID: 158236

File Name: openSUSE-2022-0479-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/22/2022

Updated: 3/21/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-0135

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libvirglrenderer0, p-cpe:/a:novell:opensuse:virglrenderer-devel, p-cpe:/a:novell:opensuse:virglrenderer-test-server, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/17/2022

Vulnerability Publication Date: 2/17/2022

Reference Information

CVE: CVE-2022-0135