EGI SVG Advisories

Advisory-SVG-CVE-2022-25636

Title:   EGI SVG 'ADVISORY' [TLP:WHITE] CRITICAL risk 
         Privilege escalation vulnerability in the linux 
         kernel 5.4 - RHEL 8 and derivatives
         
Date:        2022-03-16
Updated:     2022-07-28

Affected software and risk
==========================

CRITICAL Risk vulnerability concerning the linux kernel

Package    : Linux kernel 
CVE ID     : CVE-2022-25636
Bug ID     : 
CVSS Score : 7.8 [R 1]

An out-of-bounds (OOB) memory access flaw was found which allows a local 
attacker with a user account on the system to gain access to out-of-bounds 
memory, leading to a system crash or a privilege escalation threat. 
[R 1] , [R 2], [R 3].

A working exploit is available publicly. 

Note that this only affects RHEL 8 and its derivatives.  
It does not affect RHEL 7 and its derivatives. 

Actions required/recommended
============================

**UPDATE 2022-07-28**

Sites which have not already done so should update as soon as possible.
Patches are available for RHEL 8 and derivatives.


Component installation information
==================================

Sites running RHEL 8 should see [R 1]

Sites running Ubuntu should see [R 4]

Sites running Debian should see [R 5]

Sites running RockyLinux should see [R 6]

Sites running AlmaLinux should see [R 7]

Mitigation
==========

Sites which do NOT run Linux containers are strongly recommended to 
disable unprivileged user namespaces as described in [R 1]


Affected software details
=========================

This vulnerability affects Linux kernel 5.4+

RHEL version 7 and derivatives are not affected.

RHEL version 8 and derivatives are affected.


More information
================

This advisory is being updated as there is a fix for RHEL 8 and derivatives.


TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2022-25636

Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to
report-vulnerability at egi.eu
the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://access.redhat.com/security/cve/CVE-2022-25636 

[R 2] https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/

[R 3] https://www.openwall.com/lists/oss-security/2022/02/22/1

[R 4] http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2022-25636.html 

[R 5] https://security-tracker.debian.org/tracker/CVE-2022-25636  

[R 6] RockyLinux https://errata.rockylinux.org/ 

[R 7] AlmaLinux https://errata.almalinux.org/ 

[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======

SVG was alerted to this vulnerability by Pinja Koskinen

Timeline  
========
Yyyy-mm-dd  [EGI-SVG-CVE-2022-25636] 

2022-02-23 SVG alerted to this issue by Pinja Koskinen
2022-02-23 Acknowledgement from the EGI SVG to the reporter
2022-03-16 Re-looked at Risk as exploit available and some taking urgent action 
2022-03-16 EGI SVG Risk Assessment completed
2022-03-17 Advisory sent to sites
2022-07-28 Advisory updated, to mention fixed for RHEL 8 and derivatives

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.
-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------
On behalf of the EGI SVG,