EGI SVG Advisories

Advisory-SVG-CVE-2018-1111

Title:   EGI SVG 'ADVISORY' [TLP:WHITE] 'CRITICAL' risk vulnerability -
         Command injection via DHCP response CVE-2018-1111
         [EGI-SVG-CVE-2018-1111]

Date:    2018-05-16
Updated:

Affected software and risk
==========================

CRITICAL risk vulnerability concerning NetworkManager integration script
included in the DHCP client packages in RedHat Enterprise Linux and
derivatives.

Package : DHCP Client Script (dhclient)
CVE ID  : CVE-2018-1111
Bug ID  :

A command injection flaw was found in a script included in the DHCP client
(dhclient) packages in Red Hat Enterprise Linux 6 and 7. A malicious DHCP
server, or an attacker on the local network able to spoof DHCP responses, could
use this flaw to execute arbitrary commands with root privileges on systems
using NetworkManager with DHCP enabled. [R 1]

Actions required/recommended
============================

Sites running RedHat 6 and 7 and their derivatives are required to urgently
apply vendor updates

All running resources MUST be either patched or have mitigation
in place or software removed by 2018-05-24  00:00 UTC

Sites failing to act and/or failing to respond to requests from the EGI CSIRT
team risk site suspension.

Component installation information
==================================

Sites running Red should see [R 2]

Sites running Scientific linux should see [R 3]

Sites running CentOS should see [R 4]

There is no information yet concerning whether Debian or Ubuntu are affected.

Mitigation
==========

It is also possible to manually fix the vulnerable script by replacing ```while
read opt``` with ```while read -r opt``` on line 10 of:
- /etc/NetworkManager/dispatcher.d/10-dhclient on RHEL6 & derivatives
- /etc/NetworkManager/dispatcher.d/11-dhclient on RHEL7 & derivatives

However, we strongly advise sites to simply update the package, to avoid any
complication.


TLP and URL
===========

** WHITE information - Unlimited distribution
  - see https://go.egi.eu/tlp for distribution restrictions **

URL:   https://advisories.egi.eu/Advisory-SVG-CVE-2018-1111

Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 5]

Note that this has been updated and the latest version approved by the
Operations Management Board in November 2017


References
==========

[R 1] https://access.redhat.com/security/vulnerabilities/3442151

[R 2] https://access.redhat.com/security/cve/CVE-2018-1111

[R 3] https://www.scientificlinux.org/category/sl-errata/slsa-20181454-1/

[R 4] https://lists.centos.org/pipermail/centos-announce/2018-May/date.html

[R 5] https://documents.egi.eu/public/ShowDocument?docid=3145

Credit
======

SVG was alerted to this vulnerability by Vincent Brillault

Timeline
========
Yyyy-mm-dd  [EGI-SVG-2018-CVE-2018-1111]

2018-05-15 (evening) SVG alerted to this issue by Vincent Brillault
2018-05-15 Acknowledgement from the EGI SVG to the reporter
2018-05-16 EGI SVG Risk Assessment completed
2018-05-16 Advisory sent to sites

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 5] in the context of how the software is used in the EGI
infrastructure.
It is the opinion of the group, we do not guarantee it to be correct.
The risk may also be higher or lower in other deployments depending on how the
software is used.

Others may re-use this information provided they:-

1) Respect the provided TLP classification

2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group



On behalf of the EGI SVG,