EGI SVG Advisories

Advisory-SVG-CVE-2023-0461

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]   HIGH risk Use-after-free flaw was
         found in the Linux kernel’s TLS protocol CVE-2023-0461
         [EGI-SVG-CVE-2023-0461]

Date:    2023-05-17
Updated: 2023-07-04

Affected software and risk
==========================

HIGH risk vulnerability concerning Linux kernel’s TLS protocol functionality

Package    : Linux kernel’s TLS protocol functionality
CVE ID     : CVE-2023-0461
CVSS Score : 7.8 [R 1]

A use-after-free flaw was found in the Linux kernel’s TLS protocol
functionality in how a user installs a tls context (struct tls_context)
on a connected TCP socket. This flaw allows a local user to crash or
potentially escalate their privileges on the system. [R 1] .
For RHEL this only affects 8 and 9 and their derivatives, 7 and
its derivatives are not affected.


Actions required/recommended
============================

Affected sites are recommended to update relevant components as soon as possible.

Component installation information
==================================

Sites running RHEL should see [R 1]

Sites running CentOS should also see [R 1] and [R 2] 

Sites running Debian should see [R 3]

Sites running Ubuntu should see [R 4]

Sites running RockyLinux should see [R 5] 

Sites running Almalinux should see [R 6]

More information
================

For RHEL, this vulnerability affects RHEL8 and RHEL9 and derivatives.

The vulnerability can be exploited only by a local user. Hence sites should update their affected Grid Worker Nodes, User Interfaces and other shared user systems
  
Note that Scientific Linux is based on RHEL7 therefore is not affected.


TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL:   https://advisories.egi.eu/Advisory-SVG-CVE-2023-0461    
Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://access.redhat.com/security/cve/CVE-2023-0461

[R 2] https://lists.centos.org/pipermail/centos-announce/ 

[R 3] https://security-tracker.debian.org/tracker/CVE-2023-0461

[R 4] https://ubuntu.com/security/CVE-2023-0461 

[R 5] https://errata.build.resf.org/ 

[R 6] https://errata.almalinux.org/ 


[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======

SVG was alerted to this vulnerability by Mischa Salle 

Timeline  
========
Yyyy-mm-dd  [EGI-SVG-2023-CVE-2023-0461] 

2023-05-16 SVG alerted to this issue by Mischa Salle
2023-05-17 Acknowledgement from the EGI SVG to the reporter
2023-05-17 EGI SVG Risk Assessment completed
2023-05-17 Advisory sent to sites
2023-07-04 Advisory placed on advisories.egi.eu


Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------


On behalf of the EGI SVG,