EGI SVG Advisories

Advisory-SVG-CVE-2022-41222

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]  HIGH risk - Use-after-free flaw affecting RHEL8.  [EGI-SVG-CVE-2022-41222]

Date:    2023-02-24
Updated: 2023-04-21

Affected software and risk
==========================

HIGH risk vulnerability concerning Linux kernel’s mm/mremap memory 
address space

Package    : Linux kernel 
CVE ID     : CVE-2022-41222
CVSS Score : 7.0 [R 1]

A race condition was found in the Linux kernel’s mm/mremap memory address 
space accounting implementation, leading to a use-after-free vulnerability. 
This flaw allows a local user to cause a system crash or potentially 
escalate their privileges on the system. On RHEL it only affects RHEL 8 
and derivatives. [R 1]
It is only exploitable by a local user.

Actions required/recommended
============================

Sites running RHEL8 and derivatives are recommended to update relevant 
components as soon as possible in the case of Grid Worker Nodes and 
User Interfaces. 

Others may want to check if their distribution or service types are 
vulnerable, such as some Debian Versions [R 3] and whether their type 
of service is potentially vulnerable (such as hosts running containers.)

If anyone becomes aware of any situation where this vulnerability has 
a significant impact on the EGI infrastructure (in addition to Grid Worker 
Nodes and shared User interfaces) then please inform EGI SVG. 


Component installation information
==================================

Sites running RHEL should see [R 1]

Sites running CentOS should also see [R 1], and [R 2] 

Sites running Debian should see [R 3]

Sites running Ubuntu should see [R 4]

Sites running RockyLinux should see [R 5] 

Sites running Almalinux should see [R 6]

More information
================

This vulnerability affects RHEL8 and deriviatives [R 1], and Debian [R 3]. 

The vulnerability can be exploited only by a local user. Hence Grid sites 
should update Worker Nodes and shared User Interfaces are vulnerable.  

Note that Scientific Linux is based on RHEL7 therefore is not affected.


TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2022-41222
Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://access.redhat.com/security/cve/cve-2022-41222

[R 2] https://lists.centos.org/pipermail/centos-announce/ 

[R 3] https://security-tracker.debian.org/tracker/CVE-2022-41222  

[R 4] http://people.canonical.com/~ubuntu-security/cve/CVE-2022-41222.html 

[R 5] https://errata.build.resf.org/ 

[R 6] https://errata.almalinux.org/ 


[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======
SVG was alerted to this vulnerability by Mischa Salle

Timeline
========
Yyyy-mm-dd  [EGI-SVG-2023-CVE-2022-41222] 
2023-02-22 SVG alerted to this issue by Mischa Salle
2023-02-23 Acknowledgement from the EGI SVG to the reporter
2023-02-24 EGI SVG Risk Assessment completed
2023-02-24 Advisory sent to sites

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------


On behalf of the EGI SVG,