Alert.png The wiki is deprecated and due to be decommissioned by the end of September 2022.
The content is being migrated to other supports, new updates will be ignored and lost.
If needed you can get in touch with EGI SDIS team using operations @ egi.eu.

SVG:Advisory-SVG-CVE-2021-3715

From EGIWiki
Jump to navigation Jump to search
Main page Software Security Checklist Issue Handling Advisories Notes On Risk Advisory Template More

Advisory-SVG-CVE-2021-3715


Title:       EGI SVG 'ADVISORY' [TLP:WHITE] HIGH risk use-after-free privilege 
             escalation vulnerability in linux kernel [EGI-SVG-CVE-2021-3715]   

Date:        2021-09-10
Updated:     2021-10-12 


Affected software and risk
==========================

HIGH risk vulnerability concerning the Linux kernel's Traffic Control networking subsystem. 

Package : Linux kernel
CVE ID  : CVE-2021-3715
Bug ID  : 1993988

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking 
subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. 
This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat 
from this vulnerability is to confidentiality, integrity, as well as system availability. [R 1]

Actions required/recommended
============================

Sites which do NOT have recommended mitigation already in place (see below) which has previously been recommended 
in order to mitigate and reduce the risk from various vulnerabilities should update as soon as possible.  

Other sites should update as soon as is convenient.        

Component installation information
==================================

Note that at present patches are available for RHEL 7 and derivatives, but not yet for RHEL 8 and derivatives.

Sites running RHEL 8 and RHEL 7 should see [R 1]

Sites running CentOS should also see [R 1]

Sites running Debian should see [R 2] 

Sites running Ubuntu should see [R 3]

Sites running Scientific Linux should see [R 4]


Mitigation
==========

Mitigation is possible by disabling unprivileged _network_ namespaces.

In general, we recommend unprivileged _network_ namespaces are disabled, if they are not required. 

Note that this works for Singularity [R 5], thus allowing unprivileged user namespaces to be 
kept enabled for Singularity. 

However, please note that on RHEL/CentOS 8 and derivatives, there are a few system services that by default 
expect network namespaces to work: please check [R 5] for further information.


More information
================

The EGI Software Vulnerability Group considers this vulnerability 'HIGH' risk if 
unprivileged _network_ namespaces are NOT disabled. 


TLP and URL
===========

** WHITE information - Unlimited distribution 
   - see https://wiki.egi.eu/wiki/EGI_CSIRT:TLP for distribution restrictions **  

URL:   https://wiki.egi.eu/wiki/SVG:Advisory-SVG-CVE-2021-3715    

Minor updates may be made without re-distribution to the sites.


Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI you may report it by e-mail to  

report-vulnerability at egi.eu
 
the EGI Software Vulnerability Group will take a look according to the procedure defined in [R 6]. 

Note that this is undergoing revision.


References
==========

[R 1] https://access.redhat.com/security/cve/CVE-2021-3715 

[R 2] https://security-tracker.debian.org/tracker/CVE-2021-3715

[R 3] https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3715

[R 4] https://scientificlinux.org/category/sl-errata/slsa-20213438-1/

[R 5] https://opensciencegrid.org/docs/worker-node/install-singularity/#enabling-unprivileged-singularity

[R 6] https://documents.egi.eu/public/ShowDocument?docid=3145

Credit
======

SVG was alerted to this vulnerability by Mischa Salle


Timeline  
========
Yyyy-mm-dd  [EGI-SVG-2021-CVE-2021-3715] 

2021-09-09 SVG alerted to this issue by Mischa Salle
2021-09-09 Acknowledgement from the EGI SVG to the reporter
2021-09-09 Investigation of vulnerability and relevance to EGI carried out by EGI SVG
2021-09-10 EGI SVG Risk Assessment completed
2021-09-10 Advisory sent to sites
2021-10-12 Advisory placed on SVG wiki

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's purpose 
"To minimize the risk to the EGI infrastructure arising from software vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling procedure [R 6]  
in the context of how the software is used in the EGI infrastructure. It is the opinion of the group, 
we do not guarantee it to be correct. The risk may also be higher or lower in other deployments depending 
on how the software is used.   

-----------------------------
This advisory is subject to the Creative commons licence https://creativecommons.org/licenses/by/4.0/ and 
the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
------------------------------

Note that the SVG issue handling procedure is currently under review, to take account of the 
increasing inhomogeneity of the EGI infrastructure. 

On behalf of the EGI SVG,