Alert.png The wiki is deprecated and due to be decommissioned by the end of September 2022.
The content is being migrated to other supports, new updates will be ignored and lost.
If needed you can get in touch with EGI SDIS team using operations @ egi.eu.

SVG:Advisory-SVG-CVE-2017-1000364

From EGIWiki
Jump to navigation Jump to search
Main page Software Security Checklist Issue Handling Advisories Notes On Risk Advisory Template More

Advisory-SVG-CVE-2017-1000364


Title:       EGI SVG Advisory [TLP:WHITE] 'HIGH' risk - Stack clash memory allocation vulnerability  CVE-2017-1000364  [EGI-SVG-CVE-2017-1000364] 

Date:        2017-06-21 (Heads up)
Updated:     2017-07-11


Affected software and risk
==========================

'HIGH' risk vulnerability concerning the linux kernel and glibc

Package : Linux Kernel, glibc
CVE ID  : CVE-2017-1000364, CVE-2017-1000366

A memory allocation vulnerability has been found which may allow an authorized user 
to gain root privileges. [R 1] [R 2] [R 3] [R 4] [R 5] [R 6].

For the EGI infrastructure this affects Worker Nodes (WNs), shared User interface (UI) instances, 
and in the EGI Federated cloud Virtual Machines (VMs) which distinguish between privileged and unprivileged users.  

Actions required/recommended
============================

Sites are recommended to update as soon as possible, if they have not done so already. 

For sites using 32 bit machines, update is urgent as the vulnerability is 'Critical' in this case.   

For the kernel updates, it should be noted that updating requires a re-boot. 

In the 'Heads up' on 2017-06-21 We did not recommend action, as there appeared to be problems with the updates. 
See [R 7] [R 8] [R 9].   


Affected software details
=========================

All versions of Linux are affected.

Exploit is much more difficult / time consuming on 64bit than on 32bit. 
If 32 bit machines are still in use sites should take action more urgently.

More information
================
 

For more information see [R 10]

There were reported problems with Java Virtual Machine (JVM), on which some software used in EGI depends [R 12]. 
We understand this is now resolved with the latest versions of linux.


TLP and URL
===========

** WHITE information - Unlimited distribution - 
see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions***               

URL:   https://wiki.egi.eu/wiki/SVG:Advisory-SVG-CVE-2017-1000364   

Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI you may report it by e-mail to  

report-vulnerability at egi.eu
 
the EGI Software Vulnerability Group will take a look according to the procedure defined in [R 11]  


References
==========

[R 1] https://blog.qualys.com/securitylabs/2017/06/19/the-stack-clash

[R 2] https://www.scientificlinux.org/

[R 3] https://access.redhat.com/security/cve/CVE-2017-1000364

[R 4] https://access.redhat.com/security/cve/CVE-2017-1000366

[R 5] http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-1000364.html  

[R 6] https://security-tracker.debian.org/tracker/CVE-2017-1000364

[R 7] https://bugs.centos.org/view.php?id=13453

[R 8] https://www.icinga.com/2017/06/20/advisory-for-latest-security-updates-on-rhel-7/

[R 9] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865311

[R 10] https://access.redhat.com/security/vulnerabilities/stackguard

[R 11] https://documents.egi.eu/public/ShowDocument?docid=2538

[R 12] https://issues.apache.org/jira/browse/DAEMON-363

Credit
======

SVG was alerted to this vulnerability by Sven Gabriel 


Timeline  
========
Yyyy-mm-dd  [EGI-SVG-2017-CVE-2017-1000364] 

2017-06-19 (evening) SVG alerted to this issue by Sven Gabriel
2017-06-20 Acknowledgement from the EGI SVG to the reporter
2017-06-20 Investigation of vulnerability and relevance to EGI carried out 
2017-06-20 Updated packages available for most versions of linux
2017-06-21 Appears that there are problems with these updates
2017-06-21 SVG decided to send 'Heads up'
2017-07-11 Recommend updating 

Context
=======

This 'heads up' has been prepared as part of the effort to fulfil EGI SVG's purpose 
"To minimize the risk to the EGI infrastructure arising from software vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling procedure [R 11]  
in the context of how the software is used in the EGI infrastructure. It is the opinion of the group, 
we do not guarantee it to be correct. The risk may also be higher or lower in other deployments depending 
on how the software is used.   

Others may re-use this information provided they:-

1) Respect the provided TLP classification

2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group


On behalf of the EGI SVG,