EGI SVG Advisories

Advisory-SVG-CVE-2017-5712

Title:   EGI SVG 'ALERT' [TLP:WHITE] Various Intel Vulnerabilities
         CVE-2017-5712 and others [EGI-SVG-CVE-2017-5712]

Date:    2017-12-06
Updated:


Affected software and risk
==========================

Various intel vulnerabilities.

Package :  Intel firmware
CVE ID  :  CVE-2017-5705, CVE-2017-5708, CVE-2017-5711, CVE-2017-5712

Various intel vulnerabilities have been identified by Intel, which allow
privilege escalation. [R 1]
At least one site has been identified which has the vulnerable CPU type in the
cluster.


Actions required/recommended
============================

Sites should take a look at [R 1] and consider whether any actions are
necessary on their particular site.

Affected software details
=========================

See [R 1]

For a list of vulnerable CPUs see [R 2]

More information
================

One (CVE-2017-5712) is in certain circumstances possibly remotely exploitable.
The others require physical access to the appropriate machine.
In addition, CVE-2017-5689 (INTEL-SA-00075) about which SVG issued an advisory
[R 4] may make CVE-2017-5712 more likely to be remotely exploitable.


Sites should see [R 1].

For a list of vulnerable CPUs see [R 2]

An intel detection tool can be used to check if firmware is vulnerable, which
can be downloaded from [R 3].
This tool is available for multiple platforms including linux.



Mitigation
==========

It is thought that the ability to exploit these vulnerabilities in the EGI
infrastructure is limited.

If any site finds that these are easily exploitable in their site
configuration, particularly if this is likely to be the case at other sites,
please let us (SVG) know.

TLP and URL
===========

** WHITE information - Unlimited distribution - see
https://go.egi.eu/tlp for distribution restrictions **
URL:   https://advisories.egi.eu/Advisory-SVG-CVE-2017-5712

Minor updates may be made without re-distribution to the sites


Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 5]

Note that this has been updated and the latest version approved by the
Operations Management Board in November 2017


References
==========

[R 1] https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr

[R 2]https://www.intel.com/content/www/us/en/support/articles/000025619/software.html

[R 3] https://downloadcenter.intel.com/download/27150

[R 4]  https://advisories.egi.eu/Advisory-SVG-CVE-2017-5689

[R 5] https://documents.egi.eu/public/ShowDocument?docid=3145



Credit
======

SVG was alerted to this vulnerability by  Barbara Krašovec

Timeline
========
Yyyy-mm-dd  [EGI-SVG-CVE-2017-5712]

2017-11-29 SVG alerted to this issue by Barbara Krašovec
2017------ Discussion on vulnerability and relevance to EGI carried out by
           IRTF, SVG
2017-12-04 Decision to send 'alert' to sites
2017-12-06 Alert sent to sites


Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 5] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, w e do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

Others may re-use this information provided they:-

1) Respect the provided TLP classification

2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group



On behalf of the EGI SVG,