Alert.png The wiki is deprecated and due to be decommissioned by the end of September 2022.
The content is being migrated to other supports, new updates will be ignored and lost.
If needed you can get in touch with EGI SDIS team using operations @ egi.eu.

SVG:Advisory-SVG-CVE-2018-1000001

From EGIWiki
Revision as of 13:05, 24 May 2018 by Cornwall (talk | contribs)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search
Main page Software Security Checklist Issue Handling Advisories Notes On Risk Advisory Template More

Advisory-SVG-CVE-2018-1000001



Title:       EGI SVG 'ADVISORY' [TLP:WHITE] Up to 'CRITICAL' risk glibc vulnerability 
             CVE-2018-1000001 [EGI-SVG-CVE-2018-1000001] 

Date:        2018-03-26
Updated:     2018-05-24

Affected software and risk
==========================

Up to CRITICAL risk vulnerability concerning glibc

Package : glibc
CVE ID  : CVE-2018-1000001

In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be 
used to write before the destination buffer leading to a buffer underflow and potential code execution. 
[R 1] [R 2]

For Ubuntu and Debian, there is a public exploit, [R 3] resulting in privilege escalation to root. 
The exploit needs adaptation to work under RHEL-based systems.

The exploit works primarily for hosts with unprivileged user name spaces enabled, 
e.g. for use with singularity in non-setuid mode or docker.

Actions required/recommended
============================

**UPDATE 2018-05-24 **  

Patches are now available for most relevant linux versions.

Sites typically should apply updates as soon as is convenient.

Sites with unprivileged user name spaces enabled should either apply the relevant updates urgently,
or apply the mitigation described below. 

Affected software details
=========================

Affected: glibc 2.26 and earlier.

Fixed: glibc 2.27 [R 4].

More information
================

See [R 1], [R 2], [R 3], [R 4], [R 5], [R 7]

Mitigation
==========

Any site running singularity in non-setuid mode should consider changing to setuid mode.
Similarly, sites using docker should consider running with unprivileged user name spaces disabled.

Component installation information
==================================

**UPDATE 2018-05-24** - more versions of linux contain a fixed version of glibc

For RedHat Enterprise linux 7 see [R 5]

For Scientific Linux SL7 see [R 6] 

For CentOS see [R 7] 

**UPDATE 2018-05-24 after e-mail sent Correction**

Fixed in CentOS 7.5 released on 10th May. 

For Ubuntu see [R 8] 

For Debian see [R 9]


TLP and URL
===========

** WHITE information - Unlimited distribution 
 - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions***                       

URL:   https://wiki.egi.eu/wiki/SVG:Advisory-SVG-CVE-2018-1000001    

Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI you may report it by e-mail to  

report-vulnerability at egi.eu
 
the EGI Software Vulnerability Group will take a look according to the procedure defined in [R 10]  

Note that this has been updated and the latest version approved by the Operations Management Board in November 2017


References
==========

[R 1] https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-1000001

[R 2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001.html

[R 3] https://www.exploit-db.com/exploits/43775/

[R 4] https://sourceware.org/ml/libc-announce/2018/msg00000.html

[R 5] https://access.redhat.com/security/cve/cve-2018-1000001

[R 6] https://www.scientificlinux.org/category/sl-errata/slsa-20180805-1/

[R 7] https://lists.centos.org/ 

[R 8] http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-1000001.html 

[R 9] https://security-tracker.debian.org/tracker/CVE-2018-1000001

[R 10] https://documents.egi.eu/public/ShowDocument?docid=3145

Credit
======

SVG was alerted to this vulnerability by Mischa Salle


Timeline  
========
Yyyy-mm-dd  [EGI-SVG-CVE-2018-1000001] 

2018-02-20 SVG alerted to this issue by Mischa Salle from SVG
2018-02--- Various investigations and discussions on exploitability and risk
2018-03-21 Discussed at SVG meeting, agreed to draft 'Up to Critical' risk advisory 
2018-03-26 Advisory sent to sites
2018-05-24 Advisory updated as updates available for most relevant linux versions and placed on wiki


Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's purpose 
"To minimize the risk to the EGI infrastructure arising from software vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling procedure [R 10]  
in the context of how the software is used in the EGI infrastructure. It is the opinion of the group, 
we do not guarantee it to be correct. The risk may also be higher or lower in other deployments 
depending on how the software is used.   

Others may re-use this information provided they:-

1) Respect the provided TLP classification

2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group



On behalf of the EGI SVG,