GLSA-202210-05 : virglrenderer: Multiple vulnerabilities

high Nessus Plugin ID 166165

Description

The remote host is affected by the vulnerability described in GLSA-202210-05 (virglrenderer: Multiple vulnerabilities)

- An out-of-bounds write issue was found in the VirGL virtual OpenGL renderer (virglrenderer). This flaw allows a malicious guest to create a specially crafted virgil resource and then issue a VIRTGPU_EXECBUFFER ioctl, leading to a denial of service or possible code execution. (CVE-2022-0135)

- A flaw was found in the VirGL virtual OpenGL renderer (virglrenderer). The virgl did not properly initialize memory when allocating a host-backed memory resource. A malicious guest could use this flaw to mmap from the guest kernel and read this uninitialized memory from the host, possibly leading to information disclosure. (CVE-2022-0175)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All virglrenderer users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=media-libs/virglrenderer-0.10.1

See Also

https://security.gentoo.org/glsa/202210-05

https://bugs.gentoo.org/show_bug.cgi?id=866821

Plugin Details

Severity: High

ID: 166165

File Name: gentoo_GLSA-202210-05.nasl

Version: 1.3

Type: local

Published: 10/16/2022

Updated: 10/9/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-0135

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:virglrenderer, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/16/2022

Vulnerability Publication Date: 8/25/2022

Reference Information

CVE: CVE-2022-0135, CVE-2022-0175