EGI SVG Advisories

Advisory-SVG-CVE-2021-4028

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]  2 HIGH risk Linux Kernel 
         vulnerabilities CVE-2021-4028, CVE-2021-4083 
         [EGI-SVG-CVE-2021-4028] 
         
Date:        2022-04-13
Updated:     

Affected software and risk
==========================

2 HIGH risk vulnerabilities concerning the linux kernel 

Package    : Linux Kernel
CVE ID     : CVE-2021-4028, CVE-2021-4083
Bug ID     : 
CVSS Score : 7.0, 7.4

2 flaws were found in the linux kernel. Both may allow privilege escalation
on the system.  [R 1] [R 2] [R 3].  

Actions required/recommended
============================

Sites are recommended to update relevant components as soon as possible.

Component installation information
==================================

Sites running RHEL should see [R 1], [R 2], [R 3]

Sites running CentOS should also see [R 1], [R 2], [R 3]

Sites running Scientific Linux should see [R 4]

Sites running Debian should see [R 5], [R 6]

Sites running Ubuntu should see [R 7], [R 8]

Sites running RockyLinux should see [R 9] 

Sites running Almalinux should see [R 10]

Mitigation
==========

No mitigation is available [R 2], [R 3]

More information
================

Although these vulnerabilities are likely to be difficult to exploit, the SVG 
rates them as 'HIGH' risk given the impact of a successful exploit, and in 
line with the CVSS score and RedHat rating of 'Important'


TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2021-4028
Minor updates may be made without re-distribution to the sites

Comments
========
Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to
report-vulnerability at egi.eu
the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://access.redhat.com/errata/RHSA-2022:1198

[R 2] https://access.redhat.com/security/cve/CVE-2021-4028

[R 3] https://access.redhat.com/security/cve/CVE-2021-4083

[R 4] https://www.scientificlinux.org/category/sl-errata/

[R 5] https://security-tracker.debian.org/tracker/CVE-2021-4028 

[R 6] https://security-tracker.debian.org/tracker/CVE-2021-4083 

[R 7] http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-4028.html

[R 8] http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-4083.html

[R 9] RockyLinux https://errata.rockylinux.org/ 

[R 10] AlmaLinux https://errata.almalinux.org/ 

[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======

SVG was alerted to this vulnerability by Mischa Salle 

Timeline
========
Yyyy-mm-dd  [EGI-SVG-2022-CVE-2021-4028] 

2022-04-08 SVG alerted to this issue by Mischa Salle
2022-04-11 Acknowledgement from the EGI SVG to the reporter
2022-04-13 EGI SVG Risk Assessment completed
2022-04-13 Advisory sent to sites


Context
=======
This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.
-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------
On behalf of the EGI SVG,