EGI SVG Advisories

Advisory-SVG-CVE-2022-0778

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]  DOS Vulnerability in OpenSSL 
         CVE-2022-0778 [EGI-SVG-CVE-2022-0778]

Date:        2022-03-22
Updated:     

Affected software and risk
==========================

Vulnerability concerning OpenSSL

Package    : OpenSSL 
CVE ID     : CVE-2022-0778
Bug ID     :  
CVSS Score : 

A DoS vulnerability has been announced in OpenSSL, affecting OpenSSL versions 
1.0.2, 1.1.0, 1.1.1 and 3.0. [R 1]  EGI SVG considers this vulnerability to have 
a limited risk to EGI sites.

Actions required/recommended
============================

For most sites no urgent action is recommended.

If sites find they are running a vulnerable version of OpenSSL they should 
consider updating to avoid a DoS at their sites. 

If anyone becomes aware of any situation where this vulnerability has a 
significant impact on the EGI infrastructure then please inform EGI SVG.

Component installation information
==================================

If necessary, see your relevant software provider.

Affected software details
=========================

OpenSSL versions 1.0.2, 1.1.0, 1.1.1 and 3.0. [R 1]

RHEL7 and RHEL8 and derivatives do not appear to be affected  [R 2] 

Ubuntu [R 3] and Debian [R 4] have some limited exposure.


More information
================

The EGI SVG is issuing this INFORMATION because some sites are asking about 
it, it is being talked about a lot,  and other infrastructures are issuing 
an advisory. 

The EGI SVG considers the possibility of a DoS at one site to be less serious 
than, for example, a privilege escalation vulnerability. 

The combination of this being a DoS and their being little likelihood of many 
sites being affected means it is not considered to be a serious risk to EGI. 

TLP and URL
===========
** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2022-0778
Minor updates may be made without re-distribution to the sites

Comments
========
Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to
report-vulnerability at egi.eu
the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://www.openssl.org/news/secadv/20220315.txt

[R 2] https://access.redhat.com/security/cve/cve-2022-0778 

[R 3] http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2022-0778.html 

[R 4] https://security-tracker.debian.org/tracker/CVE-2022-0778 

[R 5] RockyLinux https://errata.rockylinux.org/ 

[R 6] AlmaLinux https://errata.almalinux.org/ 


[R 99] https://documents.egi.eu/public/ShowDocument?docid=3145

Credit
======

SVG was alerted to this vulnerability by several people including Jeny Teheran 
and Thomas Birket between 11th March 2022 and 17th March 2022

Timeline  
========
Yyyy-mm-dd  [EGI-SVG-2022-CVE-2022-03-22] 

2022-03-11 SVG first alerted to OpenSSL's announcement that they are about to 
           release a security fix. 
2022-03-11 Acknowledgement from the EGI SVG to the reporter
2022-03--- Various discussions and e-mails on this, concluding not serious 
           for EGI
2022-03-21 SVG decided to send 'Information' as it is being discussed widely
2022-03-22 INFORMATION sent to sites


Context
=======
This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.
-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------
On behalf of the EGI SVG,