EGI SVG Advisories

Advisory-SVG-CVE-2022-4378

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]  HIGH risk - Stack overflow flaw in the Linux kernel's SYSCTL subsystem  [EGI-SVG-CVE-2022-4378]  

Date:    2023-03-09
Updated: 2023-04-21

Affected software and risk
==========================

HIGH risk vulnerability concerning the Linux kernel's SYSCTL subsystem

Package    : Linux Kernel
CVE ID     : CVE-2022-4378
CVSS Score : 7.8  [R 1]

A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in 
how a user changes certain kernel parameters and variables. This flaw 
allows a local user to crash or potentially escalate their privileges 
on the system. [R 1] [R 2]

Actions required/recommended
============================

Sites are recommended to update relevant components as soon as possible.

Component installation information
==================================

Sites running RHEL should see [R 1]

Sites running CentOS should also see [R 1] and [R 3] 

Sites running Scientific Linux should see [R 4]

Sites running RockyLinux should see [R 5] 

Sites running Almalinux should see [R 6] 

Sites running Debian should see [R 7]

Sites running Ubuntu should see [R 8]


More information
================

Disabling (some of the) linux namespaces may fully or partially mitigate this vulnerability. 
Best practices on namespaces and containers is provided on the CSIRT webpage [R 9]

TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2022-4378
Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://access.redhat.com/security/cve/CVE-2022-4378

[R 2] https://www.openwall.com/lists/oss-security/2022/12/09/1

[R 3] https://lists.centos.org/pipermail/centos-announce/

[R 4] https://www.scientificlinux.org/category/sl-errata/

[R 5] https://errata.build.resf.org/ 

[R 6] https://errata.almalinux.org/ 

[R 7] https://security-tracker.debian.org/tracker/CVE-2022-4378

[R 8] https://ubuntu.com/security/CVE-2022-4378       

[R 9] https://csirt.egi.eu/2022/10/19/linux-namespaces-and-containers/


[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======
SVG was alerted to this vulnerability by Mischa Salle

Timeline
========
Yyyy-mm-dd  [EGI-SVG-2023-CVE-2022-4378] 

2023-03-07 SVG alerted to this issue by Mischa Salle
2023-03-08 Acknowledgement from the EGI SVG to the reporter
2023-03-08 EGI SVG Risk Assessment completed
2023-03-09 Advisory sent to sites
2023-04-21 Advisory placed on advisories.egi.eu

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------


On behalf of the EGI SVG,