Vulnerabilities > Virglrenderer Project > Virglrenderer

DATE CVE VULNERABILITY TITLE RISK
2022-08-26 CVE-2022-0175 Missing Initialization of Resource vulnerability in multiple products
A flaw was found in the VirGL virtual OpenGL renderer (virglrenderer).
local
low complexity
virglrenderer-project redhat CWE-909
5.5
2022-08-25 CVE-2022-0135 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue was found in the VirGL virtual OpenGL renderer (virglrenderer).
7.8
2020-01-27 CVE-2020-8003 Double Free vulnerability in multiple products
A double-free vulnerability in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service by triggering texture allocation failure, because vrend_renderer_resource_allocated_texture is not an appropriate place for a free.
local
low complexity
virglrenderer-project debian CWE-415
5.5
2020-01-27 CVE-2020-8002 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service via commands that attempt to launch a grid without previously providing a Compute Shader (CS).
local
low complexity
virglrenderer-project debian CWE-476
5.5
2019-12-23 CVE-2019-18391 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.
5.5
2019-12-23 CVE-2019-18390 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read in the vrend_blit_need_swizzle function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_BLIT commands.
7.1
2019-12-23 CVE-2019-18389 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.
7.8
2019-12-23 CVE-2019-18388 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed commands.
5.5
2017-03-20 CVE-2017-5956 Out-of-bounds Read vulnerability in Virglrenderer Project Virglrenderer 0.2.0/0.4.0/0.5.0
The vrend_draw_vbo function in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors involving vertext_buffer_index.
local
low complexity
virglrenderer-project CWE-125
2.1
2017-03-20 CVE-2016-10214 Resource Management Errors vulnerability in Virglrenderer Project Virglrenderer 0.2.0/0.4.0/0.5.0
Memory leak in the virgl_resource_attach_backing function in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_ATTACH_BACKING commands.
local
low complexity
virglrenderer-project CWE-399
4.9