Alert.png The wiki is deprecated and due to be decommissioned by the end of September 2022.
The content is being migrated to other supports, new updates will be ignored and lost.
If needed you can get in touch with EGI SDIS team using operations @ egi.eu.

SVG:Advisory-SVG-CVE-2018-12126

From EGIWiki
Revision as of 15:34, 16 May 2019 by Cornwall (talk | contribs)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search
Main page Software Security Checklist Issue Handling Advisories Notes On Risk Advisory Template More

Advisory-SVG-CVE-2018-12126



Title:       EGI SVG 'ADVISORY' [TLP:WHITE] HIGH risk. Microarchitectural Store Buffer Data vulnerability 
              affecting Intel Processors - CVE-2018-12130, CVE-2018-12126, CVE-2018-12127, and CVE-2019-1109 
              [EGI-SVG-CVE-2018-12126] 

Date:        2019-05-16
Updated:     


Affected software and risk
==========================

HIGH risk vulnerabilities concerning Microarchitectural Data Sampling (MDS) affecting Intel microprocessors  

Package : Linux kernel/Chip design
CVE ID  :  CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091 

Intel released a statement regarding Microarchitectural Data Sampling (MDS), a new set of hardware-level 
security vulnerabilities affecting microprocessors related to the way that microprocessor chips cache memory 
have been disclosed. This allows privilege escalation and unauthorized access to user data. [R 1] [R 2]

Updated versions of the /intel-microcode/, /qemu, xen/ and /linux/ kernel packages are being published. 


Actions required/recommended
============================

Sites should apply vendor kernel updates as soon as possible. 
 

Component installation information
==================================

For RedHat see [R 5]

For Scientific Linux see [R 6]  (patch not available yet)

For CentoS see [R 7]

For Ubuntu see [R 8]

For Debian see [R 9]

The CERN Computer Security team have provided further information, some of which could be useful also to 
other sites.  See [R 13]

More information, especially concerning hypervisors, may be added later.


More information
================

See [R 10], [R 11] for detailed explanations of these vulnerabilities. 

As far as the EGI SVG is aware, this only affects Intel Processors. 


TLP and URL
===========

** WHITE information - Unlimited distribution 
   - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions **                       
URL:   https://wiki.egi.eu/wiki/SVG:Advisory-SVG-CVE-2018-12126    

Minor updates may be made without re-distribution to the sites


Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI you may report it by e-mail to  

report-vulnerability at egi.eu
 
the EGI Software Vulnerability Group will take a look according to the procedure defined in [R 12]  

Note that this is undergoing revision to fully handle vulnerabilities in the EOSC-hub era. 


References
==========

[R 1] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html

[R 2] https://www.intel.com/content/www/us/en/architecture-and-technology/mds.html

[R 3] https://www.kernel.org/doc/html/latest/x86/mds.html#mds

[R 4] https://access.redhat.com/security/vulnerabilities/mds

[R 5] https://access.redhat.com/errata/RHEA-2019:1210

[R 6] https://www.scientificlinux.org/category/sl-errata/

[R 7] https://lists.centos.org/pipermail/centos-announce/

[R 8] http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-12126.html  

[R 9] https://security-tracker.debian.org/tracker/CVE-2018-12126  

[R 10] https://www.redhat.com/en/blog/understanding-mds-vulnerability-what-it-why-it-works-and-how-mitigate-it

[R 11] https://www.kernel.org/doc/html/latest/x86/mds.html#mds

[R 12] https://documents.egi.eu/public/ShowDocument?docid=3145

[R 13] https://security.web.cern.ch/security/advisories/mds/mds.shtml

Credit
======

SVG was alerted to this vulnerability by Vincent Brillault 

Timeline  
========
Yyyy-mm-dd  [EGI-SVG-2019-CVE-2018-12126] 

2019-05-14 SVG alerted to this issue by Vincent Brillault from SVG/EGI CSIRT
2019-05-15 Investigation of vulnerability and relevance to EGI carried out 
2019-05-15 Advisory drafted
2019-05-15 EGI SVG Risk Assessment completed
2019-05-15 Updated packages available 
2019-05-16 Advisory sent to sites


Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's purpose 
"To minimize the risk to the EGI infrastructure arising from software vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling procedure [R 10]  in the context of how the software is used in the EGI infrastructure. It is the opinion of the group, we do not guarantee it to be correct. The risk may also be higher or lower in other deployments depending on how the software is used.   

Others may re-use this information provided they:-

1) Respect the provided TLP classification

2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group

Note that the SVG issue handling procedure is currently under review, to take account of the increasing inhomogeneity of the EGI infrastructure and the services in the EOSC-hub catalogue.

On behalf of the EGI SVG,