EGI SVG Advisories

Advisory-SVG-CVE-2022-2959

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]  HIGH risk kernel vulnerabilities for 
         RHEL 8 with GPU, RHEL 9 and derivatives CVE-2022-2959, CVE-2022-4139 
         [EGI-SVG-CVE-2022-2959] 

Date:    2023-01-30
Updated: 2023-04-11

Affected software and risk
==========================

HIGH risk linux kernel vulnerabilities for RHEL 8 with GPU and RHEL 9 

Package    : Linux Kernel
CVE ID     : CVE-2022-2959 (RHEL 9 and derivatives)  [R 1] 
           : CVE-2022-4139 (RHEL 8 and RHEL 9 and derivatives) GPU  [R 2]
Bug ID     : 
CVSS Score : 7.0 [R 1] [R 2]

Kernel updates have been released which fix among others 2 High risk kernel 
vulnerabilities. Of these 2, one only affects RHEL 9 and its derivatives, 
while the other affects both RHEL 8 and RHEL9 and their derivatives if 
a GPU is present. 

Sites running RHEL 7 and derivatives are not affected by these 2 High risk 
vulnerabilities.

Actions required/recommended
============================

Sites which are running RHEL 9 and derivatives are recommended to update 
as soon as possible.

Additionally, sites running RHEL 8 and derivatives with GPU are recommended 
to update as soon as possible.

Component installation information
==================================

Sites running RHEL should see [R 1], [R 2]

Sites running CentOS should also see [R 1], [R 2] 

Sites running Debian should see [R 3], [R 4]

Sites running Ubuntu should see [R 5], [R 6]

Sites running RockyLinux should see [R 7] 

Sites running Almalinux should see [R 8]

Mitigation
==========

No mitigation is available.

More information
================

Note that scientific linux is based on RHEL 7, therefore sites running scientific linux are not affected.

TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2022-2959
Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://access.redhat.com/security/cve/cve-2022-2959

[R 2] https://access.redhat.com/security/cve/CVE-2022-4139

[R 3] https://security-tracker.debian.org/tracker/CVE-2022-2959 

[R 4] https://security-tracker.debian.org/tracker/CVE-2022-4139

[R 5] https://ubuntu.com/security/CVE-2022-2959

[R 6] https://ubuntu.com/security/CVE-2022-4139

[R 7] RockyLinux https://errata.build.resf.org/ 

[R 8] AlmaLinux https://errata.almalinux.org/ 


[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======
SVG was alerted to these vulnerabilities by Mischa Salle 

Timeline
========

Yyyy-mm-dd  [EGI-SVG-2023-CVE-2022-2959] 

2023-01-27 SVG alerted to this issue by Mischa Salle 
2022-01-27 Acknowledgement from the EGI SVG to the reporter
2022-01-28 Investigation of vulnerability and relevance to EGI carried out 
2022-01-30 EGI SVG Risk Assessment completed
2022-01-30 Advisory sent to sites

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------


On behalf of the EGI SVG,