wiki/search/search_index.json

1 line
20 KiB
JSON

{"config":{"lang":["en"],"separator":"[\\s\\-]+","pipeline":["stopWordFilter"]},"docs":[{"location":"","title":"SIG/Security Wiki","text":"<p>The Security SIG repositories provide extra security-related packages and security-hardened override packages (replacing those from the main distribution) for Rocky Linux and other Enterprise Linux (EL) distributions.</p>"},{"location":"#responsibilities","title":"Responsibilities","text":"<p>Developing and maintaining various security related packages that are not in upstream EL. Identifying, developing, and maintaining security hardening changes relative to upstream EL packages. Occasionally including/backporting additional security fixes that are not yet in upstream EL packages. Contributing to the respective upstreams where practical.</p>"},{"location":"#repo-installation","title":"Repo Installation","text":""},{"location":"#on-rocky-linux","title":"On Rocky Linux","text":"<pre><code>dnf install rocky-release-security\n</code></pre>"},{"location":"#on-another-compatible-el-distro","title":"On another compatible EL distro","text":"<p>Download the release package containing our repository configuration file and package signing public key. Use the version that corresponds to the major version of your EL distro.</p> <ul> <li>rocky-release-security-9</li> <li>rocky-release-security-8</li> </ul> <p>Verify the package file's SHA-256 digest with <code>sha256sum</code>. The currently expected digests are:</p> <pre><code>8daf0934c8b5cfce1f5c2dc53ea0118102940bf307c7cc8863ab718696863da6 rocky-release-security-9-2.el9.noarch.rpm\n15aebef7257d4ff3c59a3b4e45acf8fae9894a10ddd2c924dfd521033337e96c rocky-release-security-8-2.el8.noarch.rpm\n</code></pre> <p>This isn't as secure as checking the package signature would be if you previously had our package signing public key, but on another distro you probably don't have that yet, so checking the digest against its copy obtained from this separate website is a best-effort measure.</p> <p>Install the package with <code>rpm -U --nodeps</code>. The <code>--nodeps</code> option is needed to bypass the dependency check on our <code>rocky-release</code> package. In essense, you're manually confirming to <code>rpm</code> that you're installing on a compatible distro.</p> <p>You'll normally install packages from the mirrors, which should just work. However, if there's any issue with the mirrors and you uncomment our <code>baseurl</code> line instead, then on non-Rocky you'll need to use <code>DNF_VAR_sigcontentdir=/pub/sig dnf</code> in place of simply <code>dnf</code>.</p>"},{"location":"#packages","title":"Packages","text":""},{"location":"#extra-packages-for-el8-and-el9","title":"Extra packages (for EL8 and EL9)","text":"<ul> <li>lkrg (Linux Kernel Runtime Guard)</li> <li>passwdqc (Password/passphrase strength checking and policy enforcement)</li> </ul>"},{"location":"#extra-packages-currently-only-for-el9","title":"Extra packages (currently only for EL9)","text":"<ul> <li>hardened_malloc (Security-focused memory allocator providing the malloc API, and a script to preload it into existing program binaries)</li> </ul>"},{"location":"#override-packages-currently-only-for-el9","title":"Override packages (currently only for EL9)","text":"<ul> <li>glibc (adds many security-hardening changes originating from Owl and ALT Linux on top of EL package)</li> <li>microcode_ctl (updates Intel CPU microcode to microcode-20231114, which fixes CVE-2023-23583)</li> <li>openssh (fewer shared libraries exposed in sshd processes while otherwise fully matching EL package's functionality)</li> </ul> <p>The changes are described in more detail on the per-package wiki pages linked above, as well as in the package changelogs. More packages/changes are planned, including override packages also for EL8.</p>"},{"location":"#source-code","title":"Source code","text":"<p>Just like for other Rocky Linux SIGs, the source trees for Security SIG packages are maintained in per-package git repositories. Each repository contains branches <code>r8</code> and/or <code>r9</code> corresponding to target EL version.</p>"},{"location":"#contributing","title":"Contributing","text":"<p>If anyone else wants to join this effort - in any capacity including development, maintenance, testing, documentation, user support, spreading the word, or something else - please join the Mattermost channel below and let us know!</p> <p>We also welcome well-reasoned suggestions/feedback/preferences on direction we should take (e.g., only making changes on top of EL's vs. offering newer upstream versions), what else to package, and what other changes to include.</p>"},{"location":"#meetings-communications","title":"Meetings / Communications","text":"<p>We hang out in our Security Mattermost channel.</p>"},{"location":"#members","title":"Members","text":"<p>Some of the people active with setting up this SIG so far:</p> Name Mattermost Name @flawedworld Fredrik Nystr\u00f6m @nscfreny Louis Abel @label Mustafa @mustafa Neil Hanlon @neil Scott Shinn @atomicturtle Solar Designer @solardiz"},{"location":"issues/CVE-2023-23583/","title":"CVE-2023-23583: microcode_ctl","text":""},{"location":"issues/CVE-2023-23583/#title","title":"Title","text":"<p>CVE-2023-23583: microcode_ctl: Intel CPUs: execution of MOVSB instructions with redundant REX prefix leads to unintended system behavior</p>"},{"location":"issues/CVE-2023-23583/#summary","title":"Summary","text":"<p>As described by Intel:</p> <p>Under certain microarchitectural conditions, Intel has identified cases where execution of an instruction (REP MOVSB) encoded with a redundant REX prefix may result in unpredictable system behavior resulting in a system crash/hang, or, in some limited scenarios, may allow escalation of privilege from CPL3 to CPL0.</p> <p>and by Red Hat:</p> <p>A security vulnerability was found in some Intel processors. Execution of REP MOVSB instructions with a redundant REX prefix may result in execution continuing at an incorrect EIP address after a micro-architectural event occurs, potentially allowing privilege escalation, information disclosure and/or a denial of service via local access.</p> <p>as well as in CVE-2023-23583.</p> <p>More detail is available via these links to Intel's website and in the public disclosure by Tavis Ormandy from Google.</p> <p>Public disclosure date: November 14, 2023</p>"},{"location":"issues/CVE-2023-23583/#el9","title":"EL9","text":"<ul> <li>Fixed in version: <code>4:20231114-1.el9_2.security</code> available November 15, 2023</li> </ul> <p>Please refer to our override package of microcode_ctl.</p>"},{"location":"issues/CVE-2023-23583/#el8","title":"EL8","text":"<ul> <li>Not fixed yet, will fix.</li> </ul>"},{"location":"issues/CVE-2023-4911/","title":"CVE-2023-4911: glibc","text":""},{"location":"issues/CVE-2023-4911/#title","title":"Title","text":"<p>CVE-2023-4911: glibc: Looney Tunables: buffer overflow in ld.so leading to privilege escalation</p>"},{"location":"issues/CVE-2023-4911/#summary","title":"Summary","text":"<p>As described by Red Hat and in CVE-2023-4911:</p> <p>A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the <code>GLIBC_TUNABLES</code> environment variable. This issue could allow a local attacker to use maliciously crafted <code>GLIBC_TUNABLES</code> environment variables when launching binaries with SUID permission to execute code with elevated privileges.</p> <p>More detail is available in the public disclosure by Qualys, the team who discovered the issue.</p> <p>Public disclosure date: October 3, 2023</p>"},{"location":"issues/CVE-2023-4911/#el9","title":"EL9","text":"<ul> <li>Mitigated in version: <code>2.34-60.el9_2.security.0.2</code> available October 3, 2023</li> <li>Fixed in version: <code>glibc-2.34-60.el9_2.7</code> available October 5, 2023</li> </ul> <p>Besides the upstream fix, we also retained the mitigation in our override package of glibc.</p>"},{"location":"issues/CVE-2023-4911/#el8","title":"EL8","text":"<ul> <li>Fixed in version: <code>glibc-0:2.28-225.el8_8.6</code> available October 5, 2023</li> <li>Errata: RLSA-2023:5455 issued October 7, 2023</li> </ul>"},{"location":"packages/glibc/","title":"Override package: glibc","text":""},{"location":"packages/glibc/#el9","title":"EL9","text":"<ul> <li>Version <code>2.34-60.7.el9_2.security.0.3</code></li> <li>Based on <code>2.34-60.el9_2.7</code></li> </ul>"},{"location":"packages/glibc/#changes-summary","title":"Changes summary","text":"<ul> <li>Distrust and/or unset many more environment variables used by current and previous glibc versions when running SUID/SGID/setcap (Owl via ALT Linux)</li> <li>When <code>syslog(3)</code>/<code>vsyslog(3)</code> is called by a SUID/SGID/setcap program without a preceding call to <code>openlog(3)</code>, don't blindly trust <code>__progname</code> for the syslog ident (Owl via ALT Linux)</li> <li>In <code>syslog(3)/vsyslog(3)</code> use <code>asctime_r(3)+localtime_r(3)</code> instead of <code>strftime_r()</code> so that month names don't depend on current locale settings (Owl via ALT Linux)</li> <li>In <code>asprintf(3)/vasprintf(3)</code> reset the pointer to NULL on error, like BSDs do, so that the caller wouldn't access memory over an uninitialized or stale pointer (ALT Linux)</li> <li>In <code>fread(3)/fwrite(3)</code> check for potential integer overflow (ALT Linux)</li> <li>In <code>tmpfile(3)</code> use the <code>TMPDIR</code> environment variable (when not running SUID/SGID/setcap) (ALT Linux)</li> </ul>"},{"location":"packages/glibc/#known-effective-vulnerability-mitigations-and-fixes","title":"Known-effective vulnerability mitigations and fixes","text":"<p><code>2.34-60.el9_2.security.0.2</code> included mitigations sufficient to avoid security exposure of CVE-2023-4911 and a backport of upstream glibc fix of CVE-2023-4527 that was not yet in upstream EL. In the update to <code>2.34-60.7.el9_2.security.0.3</code>, we retained the mitigations while rebasing on upstream EL's package with upstream fixes for these vulnerabilities (and more).</p> <p>In general, inclusion of additional security fixes will be \"reverted\" if and when those get included in upstream EL packages that we rebase our changes on.</p>"},{"location":"packages/glibc/#change-log","title":"Change log","text":"<pre><code>* Fri Oct 6 2023 Solar Designer &lt;solar@openwall.com&gt; - 2.34-60.7.el9.security.0.3\n- Rebase on 2.34-60.7, drop \"our\" CVE-2023-4527 patch in favor of RH's\n\n* Mon Sep 25 2023 Florian Weimer &lt;fweimer@redhat.com&gt; - 2.34-60.7\n- Fix memory leak regression in getaddrinfo (RHEL-2425)\n\n* Tue Sep 19 2023 Carlos O'Donell &lt;carlos@redhat.com&gt; - 2.34-60.6\n- CVE-2023-4911 glibc: buffer overflow in ld.so leading to privilege escalation (RHEL-2999)\n\n* Tue Sep 19 2023 Carlos O'Donell &lt;carlos@redhat.com&gt; - 2.34-60.5\n- Revert: Always call destructors in reverse constructor order (RHEL-3385)\n\n* Mon Sep 18 2023 Siddhesh Poyarekar &lt;siddhesh@redhat.com&gt; - 2.34-60.4\n- CVE-2023-4806 glibc: potential use-after-free in getaddrinfo (RHEL-2425)\n\n* Fri Sep 15 2023 Siddhesh Poyarekar &lt;siddhesh@redhat.com&gt; - 2.34-60.3\n- CVE-2023-4813: potential use-after-free in gaih_inet (RHEL-2437)\n\n* Fri Sep 15 2023 Carlos O'Donell &lt;carlos@redhat.com&gt; - 2.34-60.2\n- CVE-2023-4527: Stack read overflow in getaddrinfo in no-aaaa mode (#2234715)\n\n* Wed Sep 13 2023 Florian Weimer &lt;fweimer@redhat.com&gt; - 2.34-60.1\n- Always call destructors in reverse constructor order (RHEL-3385)\n\n* Mon Oct 2 2023 Solar Designer &lt;solar@openwall.com&gt; - 2.34-60.el9.security.0.2\n- Add glibc-owl-alt-sanitize-env.patch stitched from several ALT Linux commits\n as none of their revisions matched this package's set of backports as-is\n- Add glibc-upstream-no-aaaa-CVE-2023-4527.patch based on upstream commit\n bd77dd7e73e3530203be1c52c8a29d08270cb25d fixing\n CVE-2023-4527: Stack read overflow with large TCP responses in no-aaaa mode\n\n* Tue Sep 26 2023 Solar Designer &lt;solar@openwall.com&gt; - 2.34-60.el9.security.0.1\n- Revise the texinfo documentation edit of glibc-2.34-alt-asprintf.patch via\n glibc-2.34-rocky-asprintf.patch\n\n* Sat Sep 23 2023 Solar Designer &lt;solar@openwall.com&gt; - 2.34-60.el9.security.0.0\n- Add some of the patches from ALT Linux as of when they were at 2.34:\n https://git.altlinux.org/gears/g/glibc.git\n git show 5fa32fb0f8509f4b2b1105d71b45966dfbadc099 &gt; glibc-2.34-alt-tmpfile.patch\n git show f97e5d60a6a4c9cb64e3b9ee6f5113969cf07d87 &gt; glibc-2.34-alt-asprintf.patch\n git show cd45d0f74560325cc48aedb9f56881270ab3dfab &gt; glibc-2.34-alt-libio-bound.patch\n git show 436eb1017c04aee3a553c2868d00a4b046e5e394 &gt; glibc-2.34-owl-alt-syslog-ident.patch\n git show 03a86c234873723c26b7e387c498c1332c223968 &gt; glibc-2.34-mjt-owl-alt-syslog-timestamp.patch\n</code></pre>"},{"location":"packages/hardened_malloc/","title":"Extra package: hardened_malloc","text":""},{"location":"packages/hardened_malloc/#el9","title":"EL9","text":"<ul> <li>Version <code>hardened_malloc-12-3.el9_2.security</code></li> <li>Based on upstream version <code>12</code></li> <li>No plans to support older Rocky Linux versions due to glibc being too old</li> </ul>"},{"location":"packages/hardened_malloc/#package-summary","title":"Package summary","text":"<p>This package ships the \"normal\" and \"light\" configurations of the GrapheneOS hardened_malloc project. The official README.md in the upstream project documents security properties and explains the differences between the regular and light variants.</p>"},{"location":"packages/hardened_malloc/#usage-in-rocky-linux","title":"Usage in Rocky Linux","text":"<p>It is strongly reccomended to read all documentation here before deploying this package on your infrastructure.</p> <p>In order to support the large amount of mappings caused by guard slabs and large allocation guard regions, the <code>vm.max_map_count</code> sysctl is increased as part of package installation to <code>1048576</code> in <code>/etc/sysctl.d/hardened_malloc.conf</code>. You'll need to run <code>sysctl -p /etc/sysctl.d/hardened_malloc.conf</code> for this change to take effect without a reboot. Incidentally, Fedora 39 made the same change, so it's not an exotic configuration.</p> <p>The package ships 2 builds of <code>hardened_malloc</code>, the regular variant, which is located at <code>/usr/lib64/libhardened_malloc.so</code> and can be preloaded using the <code>hardened_malloc_preload.sh</code> script, and the light variant, which is located at <code>/usr/lib64/libhardened_malloc-light.so</code> and can be preloaded using the <code>hardened_malloc_light_preload.sh</code> script. The preload scripts add the relevant library to <code>LD_PRELOAD</code> and then load the desired binary, as shown in the following example: <code>hardened_malloc_preload.sh cat /proc/self/maps</code>.</p> <p>Users may choose to set an OS-wide <code>LD_PRELOAD</code> with <code>hardened_malloc</code>. This can be done by adding the desired library, for example, <code>/usr/lib64/libhardened_malloc.so</code>, into your <code>/etc/ld.so.preload</code>. Be aware that for applications where <code>AT_SECURE</code> is set, this approach will not work.</p> <p>It is suggested that if you wish to deploy <code>hardened_malloc</code> systemwide, that you deploy it in your <code>LD_PRELOAD</code> with the normal variant globally, and then for applications which are performance sensitive, or which fail with the normal variant, try them individually with the light variant using the preload script or by setting <code>LD_PRELOAD</code> within a systemd service namespace. If that does not resolve your issue, try disabling <code>hardened_malloc</code> by running the program in its own systemd service namespace.</p>"},{"location":"packages/hardened_malloc/#bugs-uncovered-by-hardened_malloc","title":"Bugs uncovered by hardened_malloc","text":"<p>As with all infrastructure changes, ensure you test in your staging environment extensively before deploying into production. Many packages and projects suffer from memory corruption bugs, which when running under glibc are not encountered during operation, but which <code>hardened_malloc</code> uncovers. Some applications may crash during usage, completely break, or break when running with certain configurations. Bugs in packages are typically a result of upstream project bugs, and should be reported there. In some cases these bugs are fixed in later versions in the upstream project, in which case the bug is an issue with Rocky Linux, and should be reported to Rocky Linux and its upstream distribution, so that the patch may be included.</p> Package name Latest version tested Normal variant Light variant php php-8.0.30-1.el9_2.x86_64 Broken Broken php php-8.1.14-1.module+el9.2.0+15232+36037ab0.x86_64 Broken Broken sssd sssd-2.8.2-3.el9_2.x86_64 Broken Broken"},{"location":"packages/hardened_malloc/#potential-for-issues-with-edr","title":"Potential for issues with EDR","text":"<p>By nature of relying on <code>LD_PRELOAD</code>, if you have EDR software on your server, it may falsely send alerts when using <code>hardened_malloc</code>. If it doesn't, your EDR is probably terrible or misconfigured.</p>"},{"location":"packages/hardened_malloc/#change-log","title":"Change log","text":"<pre><code>* Tue Nov 14 2023 Solar Designer &lt;solar@openwall.com&gt; 12-3\n- Package hardened_malloc_light_preload.sh\n- Disable arm64 building for now (fix didn't work)\n\n* Wed Nov 8 2023 flawedworld &lt;flawedworld@flawed.world&gt; 12-2\n- Set CONFIG_NATIVE to false\n- Mark libraries as executable (change to 755 permissions)\n- Add hardened_malloc_light_preload.sh\n- Fix arm64 building\n\n* Sat Oct 28 2023 flawedworld &lt;flawedworld@flawed.world&gt; 12-1\n- Initial packaging for hardened_malloc version 12, co-authored-by\n Scott Shinn (atomicturtle) and Solar Designer\n</code></pre>"},{"location":"packages/microcode_ctl/","title":"Override package: microcode_ctl","text":""},{"location":"packages/microcode_ctl/#el9","title":"EL9","text":"<ul> <li>Version <code>4:20231114-1.el9_2.security</code></li> <li>Based on <code>4:20230808-2</code></li> </ul>"},{"location":"packages/microcode_ctl/#changes-summary","title":"Changes summary","text":"<ul> <li>Update Intel CPU microcode to microcode-20231114 (fixes CVE-2023-23583), temporarily dropping most documentation patches</li> </ul>"},{"location":"packages/microcode_ctl/#change-log","title":"Change log","text":"<pre><code>* Tue Nov 14 2023 Solar Designer &lt;solar@openwall.com&gt; - 4:20231114-1\n- Update Intel CPU microcode to microcode-20231114 (fixes CVE-2023-23583),\n temporarily dropping most documentation patches\n</code></pre>"},{"location":"packages/openssh/","title":"Override package: openssh","text":""},{"location":"packages/openssh/#el9","title":"EL9","text":"<ul> <li>Version <code>8.7p1-30.el9_2.security.0.2</code></li> <li>Based on <code>8.7p1-30.el9_2</code></li> </ul>"},{"location":"packages/openssh/#changes-summary","title":"Changes summary","text":"<ul> <li>Instead of linking against <code>libsystemd</code>, load it dynamically in a temporary child process to avoid polluting actual <code>sshd</code>'s address space with that library and its many dependencies (shortens <code>ldd sshd</code> output from 28 to 20 lines)</li> </ul>"},{"location":"packages/openssh/#change-log","title":"Change log","text":"<pre><code>* Sat Oct 07 2023 Solar Designer &lt;solar@openwall.com&gt; 8.7p1-30.el9.security.0.2\n- Load libsystemd.so.0, not libsystemd.so, as the latter is only provided by\n systemd-devel\n\n* Mon Aug 28 2023 Solar Designer &lt;solar@openwall.com&gt; 8.7p1-30.el9.security.0.1\n- Instead of linking against libsystemd, load it dynamically in a temporary\n child process to avoid polluting actual sshd's address space with that\n library and its many dependencies (shortens \"ldd sshd\" from 28 to 20 lines)\n</code></pre>"}]}