Bug 29903 - virglrenderer new security issues CVE-2022-0135 and CVE-2022-0175
Summary: virglrenderer new security issues CVE-2022-0135 and CVE-2022-0175
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2022-01-18 16:10 CET by David Walser
Modified: 2022-11-02 00:00 CET (History)
5 users (show)

See Also:
Source RPM: virglrenderer-0.8.2-1.20200212git7d204f39.mga8.src.rpm
CVE: CVE-2022-0135, CVE-2022-0175
Status comment:


Attachments
screen shot: guest Mageia 8 running glmark2 ; host running radeontop and htop (284.97 KB, image/png)
2022-10-28 00:13 CEST, PC LX
Details

Description David Walser 2022-01-18 16:10:06 CET
SUSE has issued an advisory today (January 18):
https://lists.suse.com/pipermail/sle-security-updates/2022-January/010013.html

Mageia 8 is also affected.
David Walser 2022-01-18 16:10:22 CET

Status comment: (none) => Patch available from upstream
Whiteboard: (none) => MGA8TOO

Comment 1 Lewis Smith 2022-01-18 20:04:30 CET
Easy to assign: tv's baby.

Assignee: bugsquad => thierry.vignaud

Comment 2 David Walser 2022-01-19 17:45:47 CET
openSUSE has issued an advisory for this on January 18:
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LNFLD35UGUIRPTGF3HA3JP2MXLLHWPIX/

Status comment: Patch available from upstream => Patches available from upstream and openSUSE

Comment 3 David Walser 2022-02-17 18:54:05 CET
SUSE has issued an advisory today (February 17):
https://lists.suse.com/pipermail/sle-security-updates/2022-February/010243.html

It fixes a new security issue.

Summary: virglrenderer new security issue CVE-2022-0175 => virglrenderer new security issues CVE-2022-0135 and CVE-2022-0175

Comment 4 David Walser 2022-02-21 23:41:21 CET
(In reply to David Walser from comment #3)
> SUSE has issued an advisory today (February 17):
> https://lists.suse.com/pipermail/sle-security-updates/2022-February/010243.
> html
> 
> It fixes a new security issue.

Equivalent openSUSE advisory:
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EQXVEUIFIMFD6G5N2JBQ2A6XUYVZBCSY/
Comment 5 David Walser 2022-02-28 21:11:37 CET
Ubuntu has issued an advisory for this today (February 28):
https://ubuntu.com/security/notices/USN-5309-1
Comment 6 Nicolas Salguero 2022-10-20 11:48:33 CEST
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

An out-of-bounds write issue was found in the VirGL virtual OpenGL renderer (virglrenderer). This flaw allows a malicious guest to create a specially crafted virgil resource and then issue a VIRTGPU_EXECBUFFER ioctl, leading to a denial of service or possible code execution. (CVE-2022-0135)

A flaw was found in the VirGL virtual OpenGL renderer (virglrenderer). The virgl did not properly initialize memory when allocating a host-backed memory resource. A malicious guest could use this flaw to mmap from the guest kernel and read this uninitialized memory from the host, possibly leading to information disclosure. (CVE-2022-0175)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0175
https://lists.suse.com/pipermail/sle-security-updates/2022-January/010013.html
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LNFLD35UGUIRPTGF3HA3JP2MXLLHWPIX/
https://lists.suse.com/pipermail/sle-security-updates/2022-February/010243.html
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EQXVEUIFIMFD6G5N2JBQ2A6XUYVZBCSY/
https://ubuntu.com/security/notices/USN-5309-1
========================

Updated packages in core/updates_testing:
========================
lib(64)virglrenderer1-0.8.2-1.20200212git7d204f39.1.mga8
lib(64)virglrenderer-devel-0.8.2-1.20200212git7d204f39.1.mga8
virglrenderer-test-server-0.8.2-1.20200212git7d204f39.1.mga8

from SRPM:
virglrenderer-0.8.2-1.20200212git7d204f39.1.mga8.src.rpm

Status comment: Patches available from upstream and openSUSE => (none)
Version: Cauldron => 8
Status: NEW => ASSIGNED
CC: (none) => nicolas.salguero
Source RPM: virglrenderer-0.9.1-1.20210420git36391559.mga9.src.rpm => virglrenderer-0.8.2-1.20200212git7d204f39.mga8.src.rpm
CVE: (none) => CVE-2022-0135, CVE-2022-0175
Whiteboard: MGA8TOO => (none)
Assignee: thierry.vignaud => qa-bugs

Comment 7 PC LX 2022-10-28 00:10:12 CEST
Installed and tested without issues.

Tested with a Mageia 8 guest, using glxinfo, glmarkl2 and 3D games (e.g. warzone2100).

I usually use PCI pass-through with a Radeon RX 6500 XT so I don't have much experience with virgl but in the tests I did it worked.

For some reason, virgl is limited to 60 FPS 

See attached screen shot.



Host system: Mageia 8, x86_64, Plasma DE, AMD Ryzen 5 5600G with Radeon Graphics.

$ uname -a
Linux jupiter 5.19.16-desktop-1.mga8 #1 SMP PREEMPT_DYNAMIC Sat Oct 15 18:19:46 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux
$ rpm -qa | grep virgl
lib64virglrenderer1-0.8.2-1.20200212git7d204f39.1.mga8



Guest system: QEMU/KVM, Mageia 8, x86_64, LXQt DE, virgl using the integrated GPU in the AMD Ryzen 5 5600G.

$ uname -a
Linux vm-jupiter-mageia-8 5.19.16-desktop-1.mga8 #1 SMP PREEMPT_DYNAMIC Sat Oct 15 18:19:46 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux
$ glxinfo
name of display: :0
display: :0  screen: 0
direct rendering: Yes
server glx vendor string: SGI
server glx version string: 1.4
server glx extensions:
<SNIP>
client glx vendor string: Mesa Project and SGI
client glx version string: 1.4
<SNIP>
Extended renderer info (GLX_MESA_query_renderer):
    Vendor: Mesa/X.org (0x1af4)
    Device: virgl (0x1010)
    Version: 21.3.8
    Accelerated: yes
    Video memory: 0MB
    Unified memory: no
    Preferred profile: core (0x1)
    Max core profile version: 4.3
    Max compat profile version: 3.1
    Max GLES1 profile version: 1.1
    Max GLES[23] profile version: 3.1
OpenGL vendor string: Mesa/X.org
OpenGL renderer string: virgl
OpenGL core profile version string: 4.3 (Core Profile) Mesa 21.3.8
OpenGL core profile shading language version string: 4.30
OpenGL core profile context flags: (none)
OpenGL core profile profile mask: core profile
OpenGL core profile extensions:
<SNIP>

CC: (none) => mageia

Comment 8 PC LX 2022-10-28 00:13:34 CEST
Created attachment 13456 [details]
screen shot: guest Mageia 8 running glmark2 ; host running radeontop and htop
Comment 9 Thomas Andrews 2022-10-28 15:36:11 CEST
Many thanks for the test. Giving this an OK, and validating. Advisory in Comment 6.

CC: (none) => andrewsfarm, sysadmin-bugs
Keywords: (none) => validated_update
Whiteboard: (none) => MGA8-64-OK

Dave Hodgins 2022-11-01 22:40:09 CET

CC: (none) => davidwhodgins
Keywords: (none) => advisory

Comment 10 Mageia Robot 2022-11-02 00:00:15 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2022-0401.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.