EGI SVG Advisories

Advisory-SVG-CVE-2022-0185

Title:       EGI SVG 'ADVISORY' [TLP:WHITE] CRITICAL risk - 
             Heap buffer overflow vulnerability in linux kernel - 
             RHEL 8 and derivatives [EGI-SVG-CVE-2022-0185] 

Date:        2022-01-25
Updated:     

Affected software and risk
==========================

CRITICAL risk vulnerability concerning Linux kernel

Package : Linux kernel
CVE ID  : CVE-2022-0185
Bug ID  : 2040358

A heap-based buffer overflow flaw was found in the way the legacy_parse_param 
function in the Filesystem Context functionality of the Linux kernel verified 
the supplied parameters length which could be used for privilege escalation. 
[R 1], [R 2], [R 3]

Note that this only affects RHEL 8 and its derivatives, and probably only 
affects sites within EGI which enable containers. [R 4]  
It does not affect RHEL 7 and its derivatives. 


Actions required/recommended
============================

All affected running resources MUST be either patched or have mitigation
in place or software removed by 2022-02-02  00:00 UTC

Sites failing to act and/or failing to respond to requests from the EGI CSIRT 
team risk site suspension.


Component installation information
==================================

Sites running RHEL 8 should see [R 1], [R 2]

Sites running CentOS 8 should also see [R 1], [R 2] 

Sites running Debian should see [R 5] 

Sites running Ubuntu should see [R 6]

Sites running RockyLinux should see [R 7], [R 8]

Sites running Almalinux should see [R 9], [R 10]


Mitigation
==========

It is possible to mitigate this by disabling unprivileged user namespaces.

To disable on Centos 8: :--

echo "user.max_user_namespaces = 0" \
    > /etc/sysctl.d/90-max_user_namespaces.conf
root@host # sysctl -p /etc/sysctl.d/90-max_user_namespaces.conf

Also see [R 4]

More information
================

While there is no public exploit yet, it has been announced that an exploit is 
likely to be published. 

TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2022-0185

Minor updates may be made without re-distribution to the sites

Comments
========
Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://access.redhat.com/security/cve/CVE-2022-0185

[R 2] https://access.redhat.com/errata/RHSA-2022:0188

[R 3] https://www.openwall.com/lists/oss-security/2022/01/18/7

[R 4] https://sysdig.com/blog/cve-2022-0185-container-escape/

[R 5] https://security-tracker.debian.org/tracker/CVE-2022-0185

[R 6] https://ubuntu.com/security/CVE-2022-0185

[R 7] https://errata.rockylinux.org/

[R 8] https://errata.rockylinux.org/RLSA-2022:188

[R 9] https://errata.almalinux.org/

[R 10] https://errata.almalinux.org/8/ALSA-2022-0188.html


[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======

SVG was alerted to this vulnerability by Barbara Krasovec 

Timeline  
========
Yyyy-mm-dd  [EGI-SVG-2022-CVE-2022-0185] 

2022-01-24 SVG alerted to this issue by Barbara Krasovec 
2022-01-24 Acknowledgement from the EGI SVG to the reporter
2022-01-24 Investigation of vulnerability and relevance to EGI carried out by Barbara Krasovec 
2022-01-25 EGI SVG Risk Assessment completed
2022-01-25 Advisory sent to sites

Context
=======
This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ and the EGI https://www.egi.eu/ 
Software Vulnerability Group must be credited. 

On behalf of the EGI SVG,