EGI SVG Advisories

Advisory-SVG-CVE-2022-40674

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]  CRITICAL risk - expat vulnerability 
         CVE-2022-40674 [EGI-SVG-CVE-2022-40674] 

Date:    2022-10-11
Updated: 2022-11-30

Affected software and risk
==========================

CRITICAL risk vulnerability in expat on which at least VOMS is dependent.

Package    : expat
CVE ID     : CVE-2022-40674
Bug ID     : 
CVSS Score : 9.8 [R 1]

A vulnerability has been reported in expat which may allow remote code execution. [R 1]

Actions required/recommended
============================

Sites running services using a vulnerable version of expat should update 
urgently, as soon as a patch is available for the distibution in use.

All running resources MUST be either patched or have mitigation in place 
or software removed by 2022-10-19  00:00 UTC

Sites failing to act and/or failing to respond to requests from the 
EGI CSIRT team risk site suspension.

Component installation information
==================================

Sites running RHEL should see [R 1] 

Sites running CentOS should also see [R 1] [R 8] 

Sites running Debian should see [R 3]

Sites running Ubuntu should see [R 4]

(Does not appear to be affected.)

Sites running RockyLinux should see [R 5] 

Sites running Almalinux should see [R 6]

Sites running Scientific Linux should see [R 7]

Mitigation
==========

A mitigation would be to restrict the set of networks from which a vulnerable 
service can be accessed, for example to allow clients only from a set of 
campus networks.


Affected software details
=========================

RedHat and its derivatives appear to be affected [R 1]

Ubuntu does not appear to be affected [R 4]

TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2022-40674
Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========
[R 1] https://access.redhat.com/security/cve/CVE-2022-40674

[R 2] https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-40674 

[R 3] https://security-tracker.debian.org/tracker/CVE-2022-40674  

[R 4] http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2022-40674.html

[R 5] https://errata.rockylinux.org/ 

[R 6] https://errata.almalinux.org/ 

[R 7] https://www.scientificlinux.org/category/sl-errata/ 

[R 8]  https://lists.centos.org/pipermail/centos-announce/ 

[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======
SVG was alerted to this vulnerability by Mischa Salle 

Timeline
========
Yyyy-mm-dd  [EGI-SVG-2022-CVE-2022-40674] 

2022-10-07 SVG alerted to this issue by Mischa Salle 
2022-10-07 Investigation of vulnerability and relevance to EGI carried out 
2022-10-10 EGI SVG Risk Assessment completed 
2022-10-11 Advisory sent to sites
2022-11-30 Advisory placed on advisories.egi.eu

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------


On behalf of the EGI SVG,