Alert.png The wiki is deprecated and due to be decommissioned by the end of September 2022.
The content is being migrated to other supports, new updates will be ignored and lost.
If needed you can get in touch with EGI SDIS team using operations @ egi.eu.

SVG:Advisory-SVG-CVE-2021-22555

From EGIWiki
Jump to navigation Jump to search
Main page Software Security Checklist Issue Handling Advisories Notes On Risk Advisory Template More

Advisory-SVG-CVE-2021-22555



Title:       EGI SVG 'ADVISORY'   [TLP:WHITE] CRITICAL risk - 
             Linux kernel vulnerability affecting RHEL/CentOS 8 and derivatives  [EGI-SVG-CVE-2021-22555] 

Date:        2021-07-28
Updated:     2021-08-12, 2021-08-18, 2021-09-01, 2021-10-06

Affected software and risk
==========================

CRITICAL risk vulnerability concerning linux kernel RHEL/CentOS 8 and derivatives.

Package : linux kernel
CVE ID  : CVE-2021-22555
Bug ID  : Red Hat Bugzilla – Bug 1980101

A vulnerability has been found in the linux kernel where an out-of bounds write in xt_compat_target_from_user() in 
net/netfilter/x_tables.c allows a local user to gain privileges or cause a DoS through user name space.  [R 1] [R 2] [R 3]

**UPDATE 2021-09-01**

This has now been fixed for RHEL 7, CentOS 7 and other derivatives including Scientific Linux.

Previously 2021-08-18 it was stated that it had been fixed in Scientific Linux but this announcement had been made in error.  

**UPDATE 2021-08-12**

This has been fixed for RHEL/CentOS 8 and derivatives.

Actions required/recommended
============================

**UPDATE 2021-08-12**

Sites running RHEL/CentOS 8 or derivatives MUST be either patched or have mitigation in place or s
oftware removed by 2021-09-02  00:00 UTC.

Sites failing to act and/or failing to respond to requests from the EGI CSIRT team risk site suspension. 

**UPDATE 2021-09-01**

Sites running RHEL/CentOS 7 or derivatives are recommended to update the relevant kernel packages as soon as they reasonably can.

Component installation information
==================================

Sites running RHEL 8 and RHEL 7 should see [R 2]

Sites running CentOS8 should also see [R 2]

Sites running Debian should see [R 7] 

Sites running Ubuntu should see [R 8]

Sites running Scientific Linux should see [R 9]


Affected software details
=========================

A public Proof Of Concept exploit has been released for RHEL/CentOS 8 and derivatives.  
For RHEL/CentOS 8 and it's derivatives this vulnerability is considered 'CRITICAL' risk. 

Members of the Software Vulnerability Group and others have carried out some testing, and have not been 
able to execute the Proof Of Concept exploit for RedHat 7.  
We still consider this vulnerability to be 'HIGH' risk for RedHat 7 and its derivatives.


Mitigation
==========

For hosts which do not need to run user containers, mitigation is possible as defined in [R 2] 
by disabling user namespaces, which may not be suitable for some services. 

In general, we recommend unprivileged _network_ namespaces are disabled, if they are not required [R 5]. 

Note that this works for Singularity [R 4], thus allowing unprivileged user namespaces to be kept enabled for Singularity. 

However, please note that on RHEL/CentOS 8 and derivatives, there are a few system services that by 
default expect network namespaces to work: please check [R 4] for further information.

In general, the running of containers (e.g. through Docker) is incompatible with the mitigation options considered so far. 

A different mitigation would be to limit access to vulnerable hosts as much as feasible.
  
TLP and URL
===========

** WHITE information - Unlimited distribution - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions **  

URL:   https://wiki.egi.eu/wiki/SVG:Advisory-SVG-CVE-2021-22555    

Minor updates may be made without re-distribution to the sites.


Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI you may report it by e-mail to:

    report-vulnerability at egi.eu 

The EGI Software Vulnerability Group will take a look according to the procedure defined in [R 6].  

Note that this is undergoing revision.

References
==========

[R 1] https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22555 

[R 2] https://access.redhat.com/security/cve/CVE-2021-22555

[R 3] https://bugzilla.redhat.com/show_bug.cgi?id=1980101

[R 4] https://opensciencegrid.org/docs/worker-node/install-singularity/#enabling-unprivileged-singularity

[R 5] https://wiki.egi.eu/wiki/SVG:Advisory-SVG-CVE-2020-25211

[R 6] https://documents.egi.eu/public/ShowDocument?docid=3145

[R 7] https://security-tracker.debian.org/tracker/CVE-2021-22555

[R 8] https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-22555

[R 9] https://scientificlinux.org/category/sl-errata/slsa-20213327-1/


Timeline  
========

Yyyy-mm-dd  [EGI-SVG-CVE-2021-22555] 

2021-07-25 Investigation of vulnerability and relevance to EGI carried out by SVG members and Dave Dykstra 
2021-07-26 EGI SVG Risk Assessment completed 
2021-07-28 Advisory sent to sites to carry out mitigating action in some circumstances
2021-08-12 Update as fixed for RHEL/CentOS 8 and derivatives
2021-08-18 Update as fixed for Scientific Linux (which turned out not to be!)
2021-09-01 Update as fixed for RHEL 7, CentOS7, and Scientifc Linux. 
2021-10-06 Placed on the EGI SVG wiki

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's purpose 
"To minimize the risk to the EGI infrastructure arising from software vulnerabilities".
The risk is that assessed by the group, according to the EGI SVG issue handling procedure [R 6] in the context 
of how the software is used in the EGI infrastructure. It is the opinion of the group, we do not guarantee it to be correct. 
The risk may also be higher or lower in other deployments depending on how the software is used.   

-----------------------------
This advisory is subject to the Creative commons licence https://creativecommons.org/licenses/by/4.0/ and 
the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------

Note that the SVG issue handling procedure is currently under review, to take account of the increasing inhomogeneity 
of the EGI infrastructure.


On behalf of the EGI SVG,