Alert.png The wiki is deprecated and due to be decommissioned by the end of September 2022.
The content is being migrated to other supports, new updates will be ignored and lost.
If needed you can get in touch with EGI SDIS team using operations @ egi.eu.

SVG:Advisory-SVG-CVE-2017-1000253

From EGIWiki
Revision as of 14:13, 28 September 2017 by Cornwall (talk | contribs) (Created page with "{{svg-header}} <pre> Title: EGI SVG ADVISORY [TLP:WHITE] 'HIGH' risk Linux kernel local root vulnerability CVE-2017-1000253 [EGI-SVG-CVE-2017-1000253] Date: 2017...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search
Main page Software Security Checklist Issue Handling Advisories Notes On Risk Advisory Template More

Advisory-SVG-CVE-2017-1000253



Title:       EGI SVG ADVISORY [TLP:WHITE] 'HIGH' risk Linux kernel local root vulnerability CVE-2017-1000253 [EGI-SVG-CVE-2017-1000253] 

Date:        2017-09-28
Updated:     


Affected software and risk
==========================

HIGH risk vulnerability concerning the linux kernel

Package : Linux Kernel
CVE ID  : CVE-2017-1000253

A linux kernel vulnerability has been found which allows a local root exploit.
See [R 1] [R 2] [R 3]

Affected services include:--

- Grid services in particular Worker Nodes and shared User Interface instances
(including VOBOXes).

- All Cloud services which allow user access to VMs where the user does not 
have a right to root access to the VM.


Actions required/recommended
============================

Sites are recommended to update relevant components as soon as possible, 
if they have not updated to a non-vulnerable version already. 

It should be noted that updating requires a re-boot.

Sites should be aware that if a public exploit is released which allows 
root access in the EGI infrastructure this vulnerability is likely to be elevated to 
'Critical' and sites will then be required to patch within 7 days or risk suspension. 


Affected software details
=========================

All Linux distributions, see relevant OS providers.

For RHEL7 and its derivatives, i.e. RHEL7, SL7, and CentOS 7, versions earlier than 7.4.  


More information
================

See [R 1] [R 2]  as these include a description of the vulnerability. 

The EGI Federated Cloud team are updating endorsed Virtual appliance images in the AppDB. 


Mitigation
==========

Mitigation is provided however it _could_ affect jobs which need very large contiguous data arrays.


Component installation information
==================================

Sites running RedHat should see [R 1] [R 3] 

Sites running Debian should see [R 4]

Sites running Scientific Linux (SL6) should see [R 5] 

Sites running CentOS should see [R 6]

It should be noted that updating requires a re-boot.

TLP and URL
===========

** WHITE information - Unlimited distribution 
- see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions***  
                     
URL:   https://wiki.egi.eu/wiki/SVG:Advisory-SVG-CVE-2017-1000253   

Minor updates may be made without re-distribution to the sites


Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI you may report it by e-mail to  

report-vulnerability at egi.eu
 
the EGI Software Vulnerability Group will take a look according to the procedure defined in [R 7]  


References
==========

[R 1] https://access.redhat.com/security/cve/CVE-2017-1000253

[R 2] https://access.redhat.com/security/vulnerabilities/3189592

[R 3] https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt

[R 4] https://security-tracker.debian.org/tracker/CVE-2017-1000253

[R 5] https://www.scientificlinux.org/category/sl-errata/slsa-20172795-1/

[R 6] https://lists.centos.org/pipermail/centos-announce/2017-September/022548.html

[R 7] https://documents.egi.eu/public/ShowDocument?docid=2538


Credit
======

SVG was alerted to this vulnerability by Sven Gabriel. 


Timeline  
========
Yyyy-mm-dd  [EGI-SVG-2017-CVE-2017-1000253] 

2017-09-26 SVG alerted to this issue by Sven Gabriel
2017-09-27 Acknowledgement from the EGI SVG to the reporter
2017-09-27 Investigation of vulnerability and relevance to EGI carried out 
2017-09-27 Decision to send advisory as 'High' with warning may be elevated to 
           'Critical' if working exploit public.
2017-09-28 Advisory sent to sites


Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's purpose 
"To minimize the risk to the EGI infrastructure arising from software vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling procedure [R 7]  
in the context of how the software is used in the EGI infrastructure. It is the opinion of the group, 
we do not guarantee it to be correct. The risk may also be higher or lower in other deployments 
depending on how the software is used.   

Others may re-use this information provided they:-

1) Respect the provided TLP classification

2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group



On behalf of the EGI SVG,