Lucene search

K

Virglrenderer Security Vulnerabilities

cve
cve

CVE-2022-0175

A flaw was found in the VirGL virtual OpenGL renderer (virglrenderer). The virgl did not properly initialize memory when allocating a host-backed memory resource. A malicious guest could use this flaw to mmap from the guest kernel and read this uninitialized memory from the host, possibly leading.....

5.5CVSS

5AI Score

0.0005EPSS

2022-08-26 06:15 PM
103
10
cve
cve

CVE-2022-0135

An out-of-bounds write issue was found in the VirGL virtual OpenGL renderer (virglrenderer). This flaw allows a malicious guest to create a specially crafted virgil resource and then issue a VIRTGPU_EXECBUFFER ioctl, leading to a denial of service or possible code...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-08-25 06:15 PM
121
3
cve
cve

CVE-2020-8003

A double-free vulnerability in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service by triggering texture allocation failure, because vrend_renderer_resource_allocated_texture is not an appropriate place for a...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-01-27 05:15 AM
87
cve
cve

CVE-2020-8002

A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service via commands that attempt to launch a grid without previously providing a Compute Shader...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-01-27 05:15 AM
87
cve
cve

CVE-2019-18390

An out-of-bounds read in the vrend_blit_need_swizzle function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_BLIT...

7.1CVSS

6.4AI Score

0.0004EPSS

2019-12-23 04:15 PM
143
cve
cve

CVE-2019-18389

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE...

7.8CVSS

7.5AI Score

0.001EPSS

2019-12-23 04:15 PM
137
cve
cve

CVE-2019-18391

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_RESOURCE_INLINE_WRITE...

5.5CVSS

5.5AI Score

0.001EPSS

2019-12-23 04:15 PM
151
cve
cve

CVE-2019-18388

A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-12-23 04:15 PM
133
cve
cve

CVE-2017-5956

The vrend_draw_vbo function in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors involving...

5.5CVSS

5.1AI Score

0.001EPSS

2017-03-20 04:59 PM
26
cve
cve

CVE-2016-10214

Memory leak in the virgl_resource_attach_backing function in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING...

6.5CVSS

6.1AI Score

0.001EPSS

2017-03-20 04:59 PM
23
cve
cve

CVE-2017-5937

The util_format_is_pure_uint function in vrend_renderer.c in Virgil 3d project (aka virglrenderer) 0.6.0 and earlier allows local guest OS users to cause a denial of service (NULL pointer dereference) via a crafted VIRGL_CCMD_CLEAR...

6.5CVSS

6AI Score

0.001EPSS

2017-03-15 07:59 PM
19
cve
cve

CVE-2017-5580

The parse_instruction function in gallium/auxiliary/tgsi/tgsi_text.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and process crash) via a crafted texture...

7.1CVSS

6.4AI Score

0.002EPSS

2017-03-15 03:59 PM
28
cve
cve

CVE-2016-10163

Memory leak in the vrend_renderer_context_create_internal function in vrend_decode.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) by repeatedly creating a decode...

6.5CVSS

6.2AI Score

0.001EPSS

2017-03-15 03:59 PM
24
cve
cve

CVE-2017-6209

Stack-based buffer overflow in the parse_identifier function in tgsi_text.c in the TGSI auxiliary module in the Gallium driver in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to parsing...

6.5CVSS

6.2AI Score

0.001EPSS

2017-03-15 02:59 PM
23
cve
cve

CVE-2017-6210

The vrend_decode_reset function in vrend_decode.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (NULL pointer dereference and QEMU process crash) by destroying context 0...

6.5CVSS

6AI Score

0.001EPSS

2017-03-15 02:59 PM
20
cve
cve

CVE-2017-6317

Memory leak in the add_shader_program function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via vectors involving the sprog...

6.5CVSS

6.1AI Score

0.001EPSS

2017-03-15 02:59 PM
20
cve
cve

CVE-2017-6386

Memory leak in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRGL_OBJECT_VERTEX_ELEMENTS...

6.5CVSS

6.1AI Score

0.001EPSS

2017-03-15 02:59 PM
24
cve
cve

CVE-2017-5993

Memory leak in the vrend_renderer_init_blit_ctx function in vrend_blitter.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRGL_CCMD_BLIT...

6.5CVSS

6.1AI Score

0.001EPSS

2017-03-15 02:59 PM
20
cve
cve

CVE-2017-5994

Heap-based buffer overflow in the vrend_create_vertex_elements_state function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and crash) via the num_elements...

5.5CVSS

5.6AI Score

0.001EPSS

2017-03-15 02:59 PM
24
cve
cve

CVE-2017-5957

Stack-based buffer overflow in the vrend_decode_set_framebuffer_state function in vrend_decode.c in virglrenderer before 926b9b3460a48f6454d8bbe9e44313d86a65447f, as used in Quick Emulator (QEMU), allows a local guest users to cause a denial of service (application crash) via the "nr_cbufs"...

5.5CVSS

5.6AI Score

0.001EPSS

2017-03-14 02:59 PM
20
2
cve
cve

CVE-2017-6355

Integer overflow in the vrend_create_shader function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (process crash) via crafted pkt_length and offlen values, which trigger an out-of-bounds...

5.5CVSS

5.5AI Score

0.001EPSS

2017-03-10 02:59 AM
32