Alert.png The wiki is deprecated and due to be decommissioned by the end of September 2022.
The content is being migrated to other supports, new updates will be ignored and lost.
If needed you can get in touch with EGI SDIS team using operations @ egi.eu.

Difference between revisions of "SVG:Advisory-SVG-CVE-2020-25211"

From EGIWiki
Jump to navigation Jump to search
(Created page with "{{svg-header}} <pre> This advisory has not been made public yet. </pre>")
 
 
Line 3: Line 3:
<pre>
<pre>


This advisory has not been made public yet.
Title:      EGI SVG 'ADVISORY' [TLP:WHITE] HIGH risk Linux Kernel release fixing various software vulnerabilities
            [EGI-SVG-CVE-2020-25211]
 
Date:        2021-01-06
Updated:    2021-03-22, 2021-04-06
 
Affected software and risk
==========================
 
Various vulnerabilities concerning the Linux kernel including 2 which are 'HIGH' risk
 
Package : Linux Kernel
CVE ID  : CVE-2020-25211, CVE-2020-29661
Bug ID  : Red Hat Bugzilla 1877571
 
CVE-2020-25211 A buffer overflow vulnerability has been announced by RedHat which may allow a local user
to crash the system, compromise data confidentiality and the integrity of the system. [R 1] [R 2] [R 3] [R 4]
 
Additionally, this Advisory acts as an 'UPDATE' to the advisory sent on 6th January 2021 concerning this
vulnerability and asking sites to mitigate.
 
CVE-2020-29661 A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c.
This flaw allows a local attacker to possibly corrupt memory or escalate privileges.
The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. [R 7]
 
Other vulnerabilities may also have been fixed in this release.
 
Actions required/recommended
============================
 
Updated packages are available for RHEL 7 and 8 and CentOS 7 & 8
 
Sites which have not updated already should update as soon as possible.
 
 
Component installation information
==================================
 
Sites should see [R 4] [R 7]
 
 
Mitigation for CVE-2020-25211
=============================
 
Ensure that unprivileged _network_ namespaces are disabled, if they are not required.
 
Note that unprivileged user/network namespaces are enabled by default in RHEL 8 but not in RHEL 7 and derivatives.
 
If sites need to have unprivileged _network_ namespaces enabled they should consider the mitigation in [R 4], [R 5]
 
 
More information
================
 
There is the possibility that one of these vulnerabilities may be elevated to 'CRITICAL'
if a public exploit is released which allows easy exploitation.
 
In general, the EGI SVG recommends disabling _network_ namespaces whenever possible, as many vulnerabilities
are only exploitable if network namespaces are enabled.
 
 
TLP and URL
===========
 
 
** WHITE information - Unlimited distribution
    - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions ** 
 
URL:  https://wiki.egi.eu/wiki/SVG:Advisory-SVG-CVE-2020-25211 
 
Minor updates may be made without re-distribution to the sites
 
 
Comments
========
 
Comments or questions should be sent to svg-rat  at  mailman.egi.eu
 
If you find or become aware of another vulnerability which is relevant to EGI you may report it by e-mail to 
 
report-vulnerability at egi.eu
the EGI Software Vulnerability Group will take a look according to the procedure defined in [R 6] 
 
Note that this is undergoing revision to fully handle vulnerabilities in the EOSC-hub era.
 
 
References
==========
 
[R 1] https://access.redhat.com/errata/RHSA-2021:0003
 
[R 2] https://nvd.nist.gov/vuln/detail/CVE-2020-25211
 
[R 3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25211 
 
[R 4] https://access.redhat.com/security/cve/CVE-2020-25211
 
[R 5] https://access.redhat.com/solutions/41278
 
[R 6] https://documents.egi.eu/public/ShowDocument?docid=3145
 
[R 7] https://access.redhat.com/security/cve/CVE-2020-29661
 
Credit
======
 
SVG was alerted to both the vulnerabilities specifically mentioned by Vincent Brillault
 
 
Timeline 
========
Yyyy-mm-dd  [EGI-SVG-2021-CVE-2020-25211]
 
2021-01-04 SVG alerted to CVE-2020-25211 by Vincent Brillault
2021-01-04 Acknowledgement from the EGI SVG to the reporter
2021-01-04 Investigation of vulnerability and relevance to EGI carried out
2021-01-05 EGI SVG Risk Assessment completed
2021-01-06 Advisory sent to sites to mitigate CVE-2020-25211
2021-02-17 SVG alerted to CVE-2020-29661 by Vincent Brillault
2021-03-16 RedHat Kernel release which fixes various vulnerabilities, including CVE-2020-25211, CVE-2020-29661
2021-03-22 Advisory/update issued as fix available for RHEL 7, CentOS 7, RHEL 8, CentOS 8 for at least 2 vulnerabilities.
2021-04-06 Advisory placed on the EGI SVG wiki
 
 
Context
=======
 
This advisory has been prepared as part of the effort to fulfil EGI SVG's purpose
"To minimize the risk to the EGI infrastructure arising from software vulnerabilities"
 
The risk is that assessed by the group, according to the EGI SVG issue handling procedure [R 6]  in the context of how the
software is used in the EGI infrastructure. It is the opinion of the group, we do not guarantee it to be correct.
The risk may also be higher or lower in other deployments depending on how the software is used. 
 
-----------------------------
This advisory is subject to the Creative commons licence https://creativecommons.org/licenses/by/4.0/ and
the EGI https://www.egi.eu/ Software Vulnerability Group must be credited.
-----------------------------
 
Note that the SVG issue handling procedure is currently under review, to take account of the increasing inhomogeneity
of the EGI infrastructure and the services in the EOSC-hub catalogue.
 
On behalf of the EGI SVG,
 
 
 


</pre>
</pre>

Latest revision as of 12:31, 6 April 2021

Main page Software Security Checklist Issue Handling Advisories Notes On Risk Advisory Template More

Advisory-SVG-CVE-2020-25211



Title:       EGI SVG 'ADVISORY' [TLP:WHITE] HIGH risk Linux Kernel release fixing various software vulnerabilities 
             [EGI-SVG-CVE-2020-25211] 

Date:        2021-01-06
Updated:     2021-03-22, 2021-04-06

Affected software and risk
==========================

Various vulnerabilities concerning the Linux kernel including 2 which are 'HIGH' risk 

Package : Linux Kernel
CVE ID  : CVE-2020-25211, CVE-2020-29661
Bug ID  : Red Hat Bugzilla 1877571

CVE-2020-25211 A buffer overflow vulnerability has been announced by RedHat which may allow a local user 
to crash the system, compromise data confidentiality and the integrity of the system. [R 1] [R 2] [R 3] [R 4]

Additionally, this Advisory acts as an 'UPDATE' to the advisory sent on 6th January 2021 concerning this 
vulnerability and asking sites to mitigate. 

CVE-2020-29661 A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. 
This flaw allows a local attacker to possibly corrupt memory or escalate privileges. 
The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. [R 7]

Other vulnerabilities may also have been fixed in this release.

Actions required/recommended
============================

Updated packages are available for RHEL 7 and 8 and CentOS 7 & 8

Sites which have not updated already should update as soon as possible.


Component installation information
==================================

Sites should see [R 4] [R 7] 


Mitigation for CVE-2020-25211
=============================

Ensure that unprivileged _network_ namespaces are disabled, if they are not required. 

Note that unprivileged user/network namespaces are enabled by default in RHEL 8 but not in RHEL 7 and derivatives. 

If sites need to have unprivileged _network_ namespaces enabled they should consider the mitigation in [R 4], [R 5]


More information
================

There is the possibility that one of these vulnerabilities may be elevated to 'CRITICAL' 
if a public exploit is released which allows easy exploitation.

In general, the EGI SVG recommends disabling _network_ namespaces whenever possible, as many vulnerabilities 
are only exploitable if network namespaces are enabled. 


TLP and URL
===========


** WHITE information - Unlimited distribution 
    - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions **  

URL:   https://wiki.egi.eu/wiki/SVG:Advisory-SVG-CVE-2020-25211   

Minor updates may be made without re-distribution to the sites


Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI you may report it by e-mail to  

report-vulnerability at egi.eu
 
the EGI Software Vulnerability Group will take a look according to the procedure defined in [R 6]  

Note that this is undergoing revision to fully handle vulnerabilities in the EOSC-hub era. 


References
==========

[R 1] https://access.redhat.com/errata/RHSA-2021:0003

[R 2] https://nvd.nist.gov/vuln/detail/CVE-2020-25211

[R 3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25211  

[R 4] https://access.redhat.com/security/cve/CVE-2020-25211

[R 5] https://access.redhat.com/solutions/41278

[R 6] https://documents.egi.eu/public/ShowDocument?docid=3145

[R 7] https://access.redhat.com/security/cve/CVE-2020-29661

Credit
======

SVG was alerted to both the vulnerabilities specifically mentioned by Vincent Brillault 


Timeline  
========
Yyyy-mm-dd  [EGI-SVG-2021-CVE-2020-25211] 

2021-01-04 SVG alerted to CVE-2020-25211 by Vincent Brillault
2021-01-04 Acknowledgement from the EGI SVG to the reporter
2021-01-04 Investigation of vulnerability and relevance to EGI carried out
2021-01-05 EGI SVG Risk Assessment completed
2021-01-06 Advisory sent to sites to mitigate CVE-2020-25211
2021-02-17 SVG alerted to CVE-2020-29661 by Vincent Brillault
2021-03-16 RedHat Kernel release which fixes various vulnerabilities, including CVE-2020-25211, CVE-2020-29661
2021-03-22 Advisory/update issued as fix available for RHEL 7, CentOS 7, RHEL 8, CentOS 8 for at least 2 vulnerabilities.
2021-04-06 Advisory placed on the EGI SVG wiki


Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's purpose 
"To minimize the risk to the EGI infrastructure arising from software vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling procedure [R 6]  in the context of how the 
software is used in the EGI infrastructure. It is the opinion of the group, we do not guarantee it to be correct. 
The risk may also be higher or lower in other deployments depending on how the software is used.   

-----------------------------
This advisory is subject to the Creative commons licence https://creativecommons.org/licenses/by/4.0/ and 
the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------

Note that the SVG issue handling procedure is currently under review, to take account of the increasing inhomogeneity 
of the EGI infrastructure and the services in the EOSC-hub catalogue.

On behalf of the EGI SVG,