Alert.png The wiki is deprecated and due to be decommissioned by the end of September 2022.
The content is being migrated to other supports, new updates will be ignored and lost.
If needed you can get in touch with EGI SDIS team using operations @ egi.eu.

Difference between revisions of "SVG:Advisories"

From EGIWiki
Jump to navigation Jump to search
(21 intermediate revisions by 3 users not shown)
Line 14: Line 14:


{| {{egi-table}}
{| {{egi-table}}
!Date !! Title !! Contents/Link !! Risk !!  Status !!
!Date !! Title !! Contents/Link !! Risk !!  Status !!


|-
|-
| 2020-09-16  || Cache Poisoning Squid Vulnerabilities
| 2021-06-08, updated 2021-06-22 ||   VOMS-Admin vulnerability
  || [[SVG:Advisory-SVG-2020-16840 | Advisory-SVG-2020-16840]] || Moderate || Fixed ||
  || [[SVG:Advisory-SVG-2021-17010| Advisory-SVG-2021-17010]] || HIGH || Fixed ||
|-
|-


|-
|-
2020-09-09  ||  Disk Pool Manager (DPM) logging may contain sensitive information
2021-06-22 ||  Singularity vulnerabilities
  || [[SVG:Advisory-SVG-2020-16835 | Advisory-SVG-2020-16835]] || Moderate || Sites to check  ||
  || [[SVG:Advisory-SVG-CVE-2021-32635 | Advisory-SVG-CVE-2021-32635]] || || Fixed ||
|-
|-


|-
|-
2020-08-17 ||  Vulnerability in dCache macaroon bearer token validation
2021-05-18, updated 2021-06-16 ||  vulnerability concerning SLURM
  || [[SVG:Advisory-SVG-2020-16806 | Advisory-SVG-2020-16806]] || Low || Fixed ||
  || [[SVG:Advisory-SVG-CVE-2021-31215 | Advisory-SVG-CVE-2021-31215]] || HIGH || Fixed ||
|-
|-


|-
|-
2020-05-04 updated 2020-06-05 || Remote code execution vulnerabilities in Salt master
2021-03-17, updated 2021-04-19, 2021-05-12 || Local Privilege Escalation via iSCSI 
  || [[SVG:Advisory-SVG-CVE-2020-11651 | Advisory-SVG-CVE-2020-11651]] || Critical || Fixed ||
  || [[SVG:Advisory-SVG-CVE-2021-27365 | Advisory-SVG-CVE-2021-27365]] || CRITICAL || Fixed ||
|-
|-


|-
|-
2020-03-13 updated 2020-04-28, 2020-06-05 || Vulnerability in IBM GPFS file system
2021-05-12, updated 2021-06-03 || Squid Vulnerability  
  || [[SVG:Advisory-SVG-2020-16274 | Advisory-SVG-2020-16274 ]] || Critical || Fixed ||
  || [[SVG:Advisory-EGI-SVG-2021-17247 | Advisory-SVG-2021-17247]] || HIGH || Fixed ||
|-
|-


|-
|-
2020-05-06 updated 2020-05-12 || Singularity and unprivileged user namespaces
2021-01-06, updated2021-03-22, 2021-04-06  || Linux Kernel release fixing various software vulnerabilities
  || [[SVG:Advisory-SVG-2020-16648 | Advisory-SVG-2020-16648 ]] || N/A || ||
  || [[SVG:Advisory-SVG-CVE-2020-25211 | Advisory-SVG-CVE-2020-25211]] || HIGH || Fixed ||
|-
|-




|-
|-
|  2020-03-23 updated 2020-04-08, 2020-04-16, 2020-04-30|| Vulnerabilities in HTCondor
|  2020-11-06, updated 2021-03-23 || DPM vulnerability allowing file deletion
  || [[SVG:Advisory-SVG-CVE-2019-18823 | Advisory-SVG-CVE-2019-18823 ]] || Moderate || Fixed ||
|| [[SVG:Advisory-SVG-2020-16935 | Advisory-SVG-2020-16935]] || Critical || Fixed ||
|-
|-


|-
|-
2020-02-11 updated 2020-04-29|| vulnerabilities concerning Squid
2021-01-15, updated 2021-03-22 || 2 HTCondor Vulnerabilities affecting a limited number of versions.
  || [[SVG:Advisory-SVG-2020-16203 | Advisory-SVG-2020-16203 ]] || up to CRITICAL || Fixed ||
|| [[SVG:Advisory-SVG-2021-17030 | Advisory-SVG-2021-17030]] || Critical || Fixed ||
|-
|-


|-
|-
2019-12-19 updated 2020-02-10|| Singularity File Permission Vulnerability
2021-01-27 ||  sudo privilege escalation vulnerability
  || [[SVG:Advisory-SVG-CVE-2019-19724| Advisory-SVG-CVE-2019-19724 ]] || || Fixed ||
|| [[SVG:Advisory-SVG-CVE-2021-3156 | Advisory-SVG-CVE-2021-3156]] || Critical || Fixed ||
|-
|  2020-11-19 updated 2020-11-25, 2021-01-14 || Vulnerability concerning dCache
|| [[SVG:Advisory-SVG-2020-16939 | Advisory-SVG-2020-16939]] || Critical || Fixed ||
|-
|-
|}
|}


Line 71: Line 72:


Note that SVG is currently working on how to better cope with reducing homogeneity of the infrastructure and handle vulnerabilities related to the EOSC-hub services.
Note that SVG is currently working on how to better cope with reducing homogeneity of the infrastructure and handle vulnerabilities related to the EOSC-hub services.
Earlier Advisories:  [[SVG:Advisories-SVG-2020 | Advisories from 2020]]


Earlier Advisories:  [[SVG:Advisories-SVG-2019 | Advisories from 2019]]
Earlier Advisories:  [[SVG:Advisories-SVG-2019 | Advisories from 2019]]

Revision as of 13:18, 22 June 2021

Main page Software Security Checklist Issue Handling Advisories Notes On Risk Advisory Template More

Advisories


All advisories which are disclosed publicly by SVG are placed on this wiki.

All advisories which are disclosed publicly by SVG are subject to the Creative commons licence CC-BY 4.0. including crediting the EGI https://www.egi.eu/ Software Vulnerability Group.

A guide to the risk categories is available at Notes On Risk

SVG also provides information that may be useful to various sites concerning the various SVG Speculative execution vulnerabilities


Date Title Contents/Link Risk Status
2021-06-08, updated 2021-06-22 VOMS-Admin vulnerability Advisory-SVG-2021-17010 HIGH Fixed
2021-06-22 Singularity vulnerabilities Advisory-SVG-CVE-2021-32635 Fixed
2021-05-18, updated 2021-06-16 vulnerability concerning SLURM Advisory-SVG-CVE-2021-31215 HIGH Fixed
2021-03-17, updated 2021-04-19, 2021-05-12 Local Privilege Escalation via iSCSI Advisory-SVG-CVE-2021-27365 CRITICAL Fixed
2021-05-12, updated 2021-06-03 Squid Vulnerability Advisory-SVG-2021-17247 HIGH Fixed
2021-01-06, updated2021-03-22, 2021-04-06 Linux Kernel release fixing various software vulnerabilities Advisory-SVG-CVE-2020-25211 HIGH Fixed
2020-11-06, updated 2021-03-23 DPM vulnerability allowing file deletion Advisory-SVG-2020-16935 Critical Fixed
2021-01-15, updated 2021-03-22 2 HTCondor Vulnerabilities affecting a limited number of versions. Advisory-SVG-2021-17030 Critical Fixed
2021-01-27 sudo privilege escalation vulnerability Advisory-SVG-CVE-2021-3156 Critical Fixed
2020-11-19 updated 2020-11-25, 2021-01-14 Vulnerability concerning dCache Advisory-SVG-2020-16939 Critical Fixed

EGI SVG produces advisories according to the EGI Software Vulnerability Issue Handling Process , which was revised in 2017 and approved by the EGI OMB in November 2017.

Note that SVG is currently working on how to better cope with reducing homogeneity of the infrastructure and handle vulnerabilities related to the EOSC-hub services.

Earlier Advisories: Advisories from 2020

Earlier Advisories: Advisories from 2019

Earlier Advisories: Advisories from 2018

Earlier Advisories: Advisories from 2017

Earlier Advisories: Advisories from 2016

Earlier Advisories: Advisories from 2014 and 2015

In the past (up to the end of 2015) CSIRT also issued general alerts at https://wiki.egi.eu/wiki/EGI_CSIRT:Alerts and EGI SVG advisories primarily concerned gLite Middleware.

Earlier Advisories: Advisories from 2011 to 2013


Advisories from prior to 2011 Gridpp Advisories Archive