Vulnerability Name:

CVE-2022-0175 (CCN-234584)

Assigned:2022-02-01
Published:2022-02-01
Updated:2022-11-08
Summary:A flaw was found in the VirGL virtual OpenGL renderer (virglrenderer). The virgl did not properly initialize memory when allocating a host-backed memory resource. A malicious guest could use this flaw to mmap from the guest kernel and read this uninitialized memory from the host, possibly leading to information disclosure.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-909
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2022-0175

Source: MISC
Type: Third Party Advisory
https://access.redhat.com/security/cve/CVE-2022-0175

Source: CCN
Type: Red Hat Bugzilla - Bug 2039003
(CVE-2022-0175) - CVE-2022-0175 virglrenderer: memory initialization issue in vrend_resource_alloc_buffer() can lead to info leak

Source: MISC
Type: Issue Tracking, Patch, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2039003

Source: XF
Type: UNKNOWN
virgl-cve20220175-info-disc(234584)

Source: CCN
Type: virglrenderer GIT Repository
vrend: clear memory when allocating a host-backed memory resource

Source: MISC
Type: Patch, Third Party Advisory
https://gitlab.freedesktop.org/virgl/virglrenderer/-/commit/b05bb61f454eeb8a85164c8a31510aeb9d79129c

Source: MISC
Type: Patch, Third Party Advisory
https://gitlab.freedesktop.org/virgl/virglrenderer/-/merge_requests/654

Source: MISC
Type: Patch, Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2022-0175

Source: GENTOO
Type: Third Party Advisory
GLSA-202210-05

Source: CCN
Type: Mend Vulnerability Database
CVE-2022-0175

Vulnerable Configuration:Configuration 1:
  • cpe:/a:virglrenderer_project:virglrenderer:0.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:virglrenderer_project:virglrenderer:0.9.0:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8076
    P
    cyrus-sasl-bdb-2.1.28-150500.1.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3502
    P
    glibc-2.22-100.15.4 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3503
    P
    gnome-keyring-3.20.0-28.3.18 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95133
    P
    libvirglrenderer1-0.9.1-150400.1.7 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95132
    P
    libvirglrenderer0-0.6.0-4.9.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:5211
    P
    Security update for virglrenderer (Important)
    2022-01-18
    oval:org.opensuse.security:def:102231
    P
    Security update for virglrenderer (Important)
    2022-01-18
    oval:org.opensuse.security:def:42170
    P
    Security update for virglrenderer (Important)
    2022-01-18
    oval:org.opensuse.security:def:5999
    P
    Security update for virglrenderer (Important)
    2022-01-18
    oval:org.opensuse.security:def:1655
    P
    Security update for virglrenderer (Important)
    2022-01-18
    oval:org.opensuse.security:def:58936
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:111867
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:87577
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:6293
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:60498
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:26222
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:67382
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:33113
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:76450
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:69165
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:34675
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    BACK
    virglrenderer_project virglrenderer 0.9.1
    virglrenderer_project virglrenderer 0.9.0
    redhat enterprise linux 8.0