Description

A flaw was found in the VirGL virtual OpenGL renderer (virglrenderer). The virgl did not properly initialize memory when allocating a host-backed memory resource. A malicious guest could use this flaw to mmap from the guest kernel and read this uninitialized memory from the host, possibly leading to information disclosure.

INFO

Published Date :

Aug. 26, 2022, 6:15 p.m.

Last Modified :

Nov. 8, 2022, 3:02 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-0175 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Virglrenderer_project virglrenderer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0175.

URL Resource
https://access.redhat.com/security/cve/CVE-2022-0175 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2039003 Issue Tracking Patch Third Party Advisory
https://gitlab.freedesktop.org/virgl/virglrenderer/-/commit/b05bb61f454eeb8a85164c8a31510aeb9d79129c Patch Third Party Advisory
https://gitlab.freedesktop.org/virgl/virglrenderer/-/merge_requests/654 Patch Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2022-0175 Patch Third Party Advisory
https://security.gentoo.org/glsa/202210-05 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0175 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0175 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-05 No Types Assigned https://security.gentoo.org/glsa/202210-05 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 16, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-05 [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:virglrenderer_project:virglrenderer:*:*:*:*:*:*:*:* versions from (including) 0.9.0 OR *cpe:2.3:a:virglrenderer_project:virglrenderer:0.9.0:*:*:*:*:*:*:* *cpe:2.3:a:virglrenderer_project:virglrenderer:0.9.1:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-0175 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-0175 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2039003 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2039003 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://gitlab.freedesktop.org/virgl/virglrenderer/-/commit/b05bb61f454eeb8a85164c8a31510aeb9d79129c No Types Assigned https://gitlab.freedesktop.org/virgl/virglrenderer/-/commit/b05bb61f454eeb8a85164c8a31510aeb9d79129c Patch, Third Party Advisory
    Changed Reference Type https://gitlab.freedesktop.org/virgl/virglrenderer/-/merge_requests/654 No Types Assigned https://gitlab.freedesktop.org/virgl/virglrenderer/-/merge_requests/654 Patch, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2022-0175 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2022-0175 Patch, Third Party Advisory
    Added CWE NIST CWE-909
    Added CPE Configuration OR *cpe:2.3:a:virglrenderer_project:virglrenderer:*:*:*:*:*:*:*:* versions from (including) 0.9.0
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0175 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0175 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14021

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability