EGI SVG Advisories

Advisory-SVG-CVE-2021-3560

Title:   EGI SVG 'ADVISORY' [TLP:WHITE] CRITICAL risk polkit vulnerability
         - RHEL/CentOS 8 and derivatives CVE-2021-3560 [EGI-SVG-CVE-2021-3560]

Date:    2021-06-16
Updated: 2021-06-30  Changed to [TLP:WHITE] and placed on the wiki.

Affected software and risk
==========================

CRITICAL risk vulnerability concerning polkit version in RedHat Enterprise 8
and its derivatives

Package : polkit
CVE ID  : CVE-2021-3560

A local privilege escalation vulnerability has been found in polkit versions
used in Red Hat Enterprise Linux 8 and its derivatives. [R 1] [R 2].  This was
fixed by RedHat in a release from 3rd June 2021.


Actions required/recommended
============================

Sites running RHEL 8 and its derivatives are required to urgently install a
patched version, if they have not done so already.

All running resources MUST be either patched or have mitigation in place or
software removed by 2021-06-23  00:00 UTC

Sites failing to act and/or failing to respond to requests from the EGI CSIRT
team risk site suspension.


Component installation information
==================================

Sites running RHEL 8 should see [R 2]

Sites running CentOS8 should also see [R 2]

Sites running Debian should see [R 3]

Sites running Ubuntu should see [R 4]


Affected software details
=========================

RHEL 8 and its derivatives are affected.

RHEL 7 and its derivatives do not appear to be affected.


TLP and URL
===========

** WHITE information - Limited distribution
 - see https://go.egi.eu/tlp for distribution restrictions **

URL:   https://advisories.egi.eu/Advisory-SVG-CVE-2021-3560

Minor updates may be made without re-distribution to the sites


Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 5]

Note that this is undergoing revision to fully handle vulnerabilities in the
EOSC-hub era.


References
==========

[R 1] https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/

[R 2] https://access.redhat.com/security/cve/cve-2021-3560

[R 3] https://security-tracker.debian.org/tracker/CVE-2021-3560

[R 4] https://ubuntu.com/security/CVE-2021-3560

[R 5] https://documents.egi.eu/public/ShowDocument?docid=3145

Credit
======

SVG was alerted to this vulnerability by Barbara Krasovec who is a member of
the EGI SVG

Timeline
========

Yyyy-mm-dd  [EGI-SVG-2021-CVE-2021-3560]

2021-06-14 SVG alerted to this issue by Barbara Krasovec
2021-06-03 Fixed version available from RedHat
2021-06-15 EGI SVG Risk Assessment completed
2021-06-16 Advisory sent to sites


Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 5] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
Others may re-use this information provided they:-

1) Respect the provided TLP classification

2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group
------------------------------

Note that the SVG issue handling procedure is currently under review, to take
account of the increasing inhomogeneity of the EGI infrastructure and the
services in the EOSC-hub catalogue.

On behalf of the EGI SVG,