EGI SVG Advisories

Advisory-SVG-CVE-2023-0386

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]  CRITICAL risk Linux kernel OverlayFS 
         subsystem vulnerability (NOT RHEL 7 and derivatives) 
         [EGI-SVG-CVE-2023-0386] 

Date:    2023-04-21
Updated: 2023-06-07

Affected software and risk
==========================

CRITICAL risk vulnerability concerning Linux Kernel OverlayFS

Package    : Linux Kernel OverlayFS
CVE ID     : CVE-2023-0386
CVSS Score : 7.0  [R 1]

A flaw was found in the Linux kernel, where unauthorized access to the 
execution of the setuid file with capabilities was found in the Linux kernel’s 
OverlayFS subsystem in how a user copies a capable file from a nosuid mount 
into another mount. This uid mapping bug allows a local user to escalate 
their privileges on the system.[R 1] 

Actions required/recommended
============================

All affected resources MUST be either patched or have mitigation
in place or software removed by 2023-05-02  00:00 UTC

Sites failing to act and/or failing to respond to requests from the EGI CSIRT 
team risk site suspension.

Note that RHEL 7 and derivatives are NOT affected. This includes scientific 
linux as it is based on RHEL 7.

Component installation information
==================================

Sites running RHEL should see [R 1] 

Sites running CentOS should also see [R 1] and [R 2] 

Sites running Debian should see [R 3]

Sites running Ubuntu should see [R 4]

Sites running RockyLinux should see [R 5] 

Sites running Almalinux should see [R 6]

Mitigation
==========

RedHat suggests possible mitigation [R 1]

More information
================

One of our collaborators has been able to exploit this issue, hence it has been 
assessed on the day of writing as 'CRITICAL'


TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2023-0386
Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://access.redhat.com/security/cve/CVE-2023-0386 

[R 2] https://lists.centos.org/pipermail/centos-announce/ 

[R 3] https://security-tracker.debian.org/tracker/CVE-2023-0386  

[R 4] https://ubuntu.com/security/CVE-2023-0386

[R 5] https://errata.build.resf.org/ 

[R 6] https://errata.almalinux.org/ 


[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======

SVG was alerted to this vulnerability by the UK Security team. 

Timeline
========
Yyyy-mm-dd  [EGI-SVG-2023-CVE-2023-0386] 

2023-04-13 SVG alerted to this issue by the UK security team.
2023-04-17 Decided it is relevant to EGI
2023-04-20 Exploit demonstated by one of our collaborators
2023-04-21 Risk assessed as 'Critical'
2023-04-21 Advisory sent to sites
2023-06-07 Advisory placed on advisories.egi.eu

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------


On behalf of the EGI SVG,