EGI SVG Advisories

Advisory-SVG-CVE-2022-1729

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]  HIGH risk - Race condition in 
         Linux perf subsystem may lead to local privilege escalation 
         CVE-2022-1729  [EGI-SVG-CVE-2022-1729] 


Date:    2022-08-08
Updated: 2022-09-26

Affected software and risk
==========================

HIGH risk vulnerability concerning Linux perf subsystem

Package    : Linux perf subsystem 
CVE ID     : CVE-2022-1729
Bug ID     : 
CVSS Score : 7.4 [R 2]

A race condition in Linux perf subsystem may lead to local privilege 
escalation [R 1].  

Actions required/recommended
============================

Sites which are running a vulnerable version of the Linux kernel should 
update as soon as possible. 

Sites should be aware that if a public exploit is released which allows 
easy root access in the EGI infrastructure, this vulnerability will to be 
elevated to 'Critical' and sites will then be required to patch within 
7 days or risk suspension. 

Component installation information
==================================

ites running RHEL should see [R 2]

Sites running CentOS should also see [R 2]

Sites running Scientific Linux should see [R 3]

Sites running Debian should see [R 4]

Sites running Ubuntu should see [R 5]

Sites running RockyLinux should see [R 6] 

Sites running Almalinux should see [R 7]

Mitigation
==========

No mitigation recommended [R 2] vulnerable sites should update if they are 
running a vulnerable kernel.

More information
================

Members of the SVG RAT have tested a published exploit and been unable to get 
it to work. But that does not mean that it is not possible to exploit this 
vulnerability and gain root access.

If a published exploit is found to work and allow root access, the risk for this
vulnerability is likely to be elevated to 'CRITICAL'.


TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2022-1729
Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

R 1] https://seclists.org/oss-sec/2022/q2/122

[R 2] https://access.redhat.com/security/cve/CVE-2022-1729 

[R 3] https://www.scientificlinux.org/category/sl-errata/ 

[R 4] https://security-tracker.debian.org/tracker/CVE-2022-1729

[R 5] http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2022-1729.html 

[R 6] https://errata.rockylinux.org/ 

[R 7] https://errata.almalinux.org/ 


[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======

SVG was alerted to this vulnerability by Mischa Salle who is a member of EGI SVG

Timeline
========

2022-05-30 SVG alerted to this issue by Mischa Salle who is a member of EGI SVG
2022-05--- Investigation of vulnerability and relevance to EGI carried out 
2022-06-07 Decided to wait for patch/more information
2022-08-03 Looked again, found that it has been fixed
2022-08-04 EGI SVG Risk Assessment completed
2022-08-08 Advisory sent to sites
2022-09-26 Advisory placed on Advisories.egi.eu

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------


On behalf of the EGI SVG,