Alert.png The wiki is deprecated and due to be decommissioned by the end of September 2022.
The content is being migrated to other supports, new updates will be ignored and lost.
If needed you can get in touch with EGI SDIS team using operations @ egi.eu.

Difference between revisions of "SVG:Advisory-SVG-CVE-2018-15664"

From EGIWiki
Jump to navigation Jump to search
 
(One intermediate revision by the same user not shown)
Line 6: Line 6:


Date:        2019-05-29
Date:        2019-05-29
Updated:     
Updated:    2019-09-16  Redhat released a fix in July




Line 31: Line 31:
==================================
==================================


A patch is not available yet, one has been produced by the original reporter but is undergoing code review
**UPDATE**
as stated in [R 1].
 
RedHat has produced a fix, see [R 4]
 
For ubuntu information  see [R 5]
 
For Debian see [R 6]  


Mitigation
Mitigation
Line 51: Line 56:


Although investigations are still ongoing, given the public attention for this issue we are sending this Alert.
Although investigations are still ongoing, given the public attention for this issue we are sending this Alert.
**UPDATE 2019-09-16 ** Issue fixed, advisory updated.




Line 85: Line 93:


[R 3] https://documents.egi.eu/public/ShowDocument?docid=3145
[R 3] https://documents.egi.eu/public/ShowDocument?docid=3145
[R 4] https://access.redhat.com/security/cve/cve-2018-15664
[R 5] https://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-15664.html
[R 6] https://security-tracker.debian.org/tracker/CVE-2018-15664


Credit
Credit
Line 100: Line 114:
2019-05-28 Some discussions and investigations carried out by SVG.
2019-05-28 Some discussions and investigations carried out by SVG.
2019-05-29 'Alert' sent to sites
2019-05-29 'Alert' sent to sites
2019-09-16 Updated as from checking through found that the issue has been fixed by various software providers.


Context
Context
Line 118: Line 133:
2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group
2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group


Note that the SVG issue handling procedure is currently under review, to take account of the increasing inhomogeneity of the EGI infrastructure and the services in the EOSC-hub catalogue.
Note that the SVG issue handling procedure is currently under review, to take account of the increasing  
inhomogeneity of the EGI infrastructure and the services in the EOSC-hub catalogue.


On behalf of the EGI SVG,
On behalf of the EGI SVG,

Latest revision as of 16:21, 16 September 2019

Main page Software Security Checklist Issue Handling Advisories Notes On Risk Advisory Template More

Advisory-SVG-CVE-2018-15664



Title:       EGI SVG 'ALERT'[TLP:WHITE] Docker symlink-race attack CVE-2018-15664 CVE [EGI-SVG-CVE-2018-15664] 

Date:        2019-05-29
Updated:     2019-09-16  Redhat released a fix in July 


Affected software and risk
==========================

Vulnerability concerning Docker

Package : Docker
CVE ID  : CVE-2018-15644

Docker has been found to be vulnerable to a symlink-race attack.   Some information on this has been released 
publicly [R 1] [R 2] but SVG is still investigating the implications.

Actions required/recommended
============================

Sites or anyone in the EGI community running Docker should be ready to patch or take other mitigating action 
when a patch or mitigation is available.

Sites failing to act and/or failing to respond to requests from the EGI CSIRT team risk site suspension. 

Component installation information
==================================

**UPDATE** 

RedHat has produced a fix, see [R 4]

For ubuntu information  see [R 5]

For Debian see [R 6] 

Mitigation
==========

None defined yet. 

More information
================

See [R 1], [R 2] 

SVG will provide an update when action is recommended.  

SVG has assessed the potential impact of the vulnerability and concluded that affected hosts would be vulnerable
 only if they allow unprivileged users to launch their own containers through a Docker service.  
That is, Worker Nodes that happen to be Docker containers themselves would, for example, not be vulnerable.

Although investigations are still ongoing, given the public attention for this issue we are sending this Alert.

**UPDATE 2019-09-16 ** Issue fixed, advisory updated. 



TLP and URL
===========

** WHITE information - Unlimited distribution 
  - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions***                       
URL:   https://wiki.egi.eu/wiki/SVG:Advisory-SVG-CVE-2018-15664    

Minor updates may be made without re-distribution to the sites


Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI you may report it by e-mail to  

report-vulnerability at egi.eu
 
the EGI Software Vulnerability Group will take a look according to the procedure defined in [R 3]  

Note that this is undergoing revision to fully handle vulnerabilities in the EOSC-hub era. 


References
==========

[R 1] https://seclists.org/oss-sec/2019/q2/131

[R 2] https://nvd.nist.gov/vuln/detail/CVE-2018-15664

[R 3] https://documents.egi.eu/public/ShowDocument?docid=3145

[R 4] https://access.redhat.com/security/cve/cve-2018-15664

[R 5] https://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-15664.html 

[R 6] https://security-tracker.debian.org/tracker/CVE-2018-15664

Credit
======

SVG was alerted to this vulnerability by Barbara Krasovec


Timeline  
========
Yyyy-mm-dd  [EGI-SVG-CVE-2018-15664]] 

2019-05-28 SVG alerted to this issue by Barbara Krasovec
2019-05-28 Acknowledgement from the EGI SVG to the reporter
2019-05-28 Some discussions and investigations carried out by SVG.
2019-05-29 'Alert' sent to sites
2019-09-16 Updated as from checking through found that the issue has been fixed by various software providers.

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's purpose 
"To minimize the risk to the EGI infrastructure arising from software vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling procedure [R 3]  
in the context of how the software is used in the EGI infrastructure. It is the opinion of the group, 
we do not guarantee it to be correct. The risk may also be higher or lower in other deployments 
depending on how the software is used.   

Others may re-use this information provided they:-

1) Respect the provided TLP classification

2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group

Note that the SVG issue handling procedure is currently under review, to take account of the increasing 
inhomogeneity of the EGI infrastructure and the services in the EOSC-hub catalogue.

On behalf of the EGI SVG,