TPS-2018-002 UDP-Based Amplification Attacks (TA14-017A)

Overview This notice is to advise Joyent customers of TA14-017A, a potential security vulnerability surrounding misconfigured applications/services that utilize User Datagram Protocol (UDP). Description A misconfigured application/service that utilizes UDP can cause a Triton instance to be vulnerable to Distributed Denial of Service (DDoS) attacks, causing the Triton instance to attack others. Further details surrounding this vulnerability (including a list of applications/services that may be vulnerable) can be found in this alert from US-CERT.

TPS-2018-001 ZDI-CAN-4983 and ZDI-CAN-4984

Overview This notice is to advise Joyent’s Triton Cloud (public cloud) customers, Triton on-premises software customers and Open Source Triton users of two security vulnerabilities. Description The following security vulnerabilities have been identified by Ben with Zero Day Initiative (ZDI): ZDI-CAN-4983 and ZDI-CAN-4984. Through ZDI, we have previously been made aware of these vulnerabilities. Here is a brief description of the issue and its resolution: Issue: A local process can generate a panic by issuing commands to the smb subsystem.

TPS-2017-005 Node.js DOS Vulnerability (CVE-2017-14919)

Overview This notice is to advise Triton Cloud (public cloud) users, Triton On-Premises Software operators, Node.js users and Open Source Triton users of a vulnerability reported by Node. Description Node has made Joyent aware of the following high-severity DOS vulnerability: CVE-2017-14919 The following Node.js versions are vulnerable to this issue, which can be used by an external attacker to cause a denial of service: Versions 4.8.2 and later Versions 6.

TPS-2017-004 Node Vulnerabilities "c-ares NAPTR parser..." (CVE-2017-1000381) & "Constant Hashable Seeds" (CVE-2017-11499)

Overview This notice is to advise Triton Cloud (public cloud) users, Triton On-Premises Software operators, Triton On-Premises Object Storage (Manta) operators and Open Source Triton users of two vulnerabilities reported by Node. Description Joyent has been made aware of the following Node vulnerabilities: “Constant Hashtable Seeds” (CVE-2017-11499) - high severity “- c-ares NAPTR parser out of bounds access” (CVE-2017-1000381) - low severity Of the two, only the high-severity “Constant Hashable Seeds” vulnerability has been determined to have any potential effect on Joyent’s infrastructure/services.

TPS-2017-003 ZDI-CAN-3853 (Docker File Overwrite) Vulnerability

Overview This notice is to advise Joyent’s Triton Cloud (public cloud) customers, Triton on-premises software customers and Open Source Triton users of a high-severity arbitrary Docker file overwrite vulnerability that could be introduced using Docker file copy and Docker build. Description The following security vulnerability has been identified by Ben with Zero Day Initiative (ZDI): ZDI-CAN-3853 Through ZDI, we have previously been made aware of this issue. Here is a brief description of the issue and the resolution:

TPS-2017-002 High-Severity "Dirty Cow" Vulnerability (CVE-2016-5195)

Overview This notice is to advise the user groups identified below of CVE-2016-5195, the high-severity “Dirty Cow” vulnerability first announced here (and on other sites) in November 2016. Description This race condition is in mm/gup.c in the Linux kernel 2.x through 4.x (before 4.8.3), and it allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping. The only affected Joyent images are KVM images, so those have been updated accordingly.

TPS-2017-001 /proc Filesystem Permission Vulnerability

Overview This notice is to advise the user groups identified below of a recently-discovered, /proc filesystem permission vulnerability. The issue was reported directly to Joyent Engineering by a security researcher. Description This high-severity vulnerability exists in the core SmartOS platform. The exploit allows non-root users to create objects in the /proc directory within the zone. The validations for filesystem permissions have been hardened to prevent such unauthorized actions. The following user groups are affected Joyent customers using on-premises Triton software All users of SmartOS, including Triton public cloud customers (the fix has already been applied across the entire public cloud) Users of Open Source Triton Actions Taken by Joyent Joyent has created a new Platform Image (PI) containing fixes that address these vulnerabilities.

TPS-2016-012 Four SmartOS IOCTL Vulnerabilities (Eight CVEs)

Overview This notice is to advise Joyent’s Triton Cloud (public cloud) customers, Triton Enterprise software customers and Open Source Triton users of four SmartOS/file system vulnerabilities reported by Cisco Talos. Description On 13-December-2016, Cisco Talos reported three privilege escalation vulnerabilities that result from exploits on the ioctl() function. Based on our investigation, the exploits are actually not possible as either a regular user or as root from within a zone.

TPS-2016-011 Arbitrary Kernel-Mode Code Execution Vulnerabilities

Overview This notice is to advise the user groups identified below of recently-discovered, arbitrary kernel-mode code execution vulnerabilities. These issues were reported directly to Joyent Engineering by an individual user. Description These high-severity vulnerabilities exist in the core SmartOS platform, and have been present since (at least) OpenSolaris times. Attackers can potentially exploit certain system calls to obtain root privileges. Input validations for the system calls involved have been hardened to prevent such malicious attempts.

TPS-2016-010 OpenSSL High-Severity CVE-2016-6304 / Node.js CVE-2016-7099 and Other Vulnerabilities

How To Update Your Services SmartOS Users New releases of the Node.js and OpenSSL packages have been added to our pkgsrc repository (see below for specific details). The following latest package releases address the vulnerabilities outlined in this post’s “Original Notice” section: nodejs-6.7.0.tgz (2016Q3) nodejs-4.6.0.tgz (2014Q4, 2015Q4, 2016Q3) nodejs-0.12.16.tgz (2014Q4, 2015Q4, 2016Q3) nodejs-0.10.47.tgz (2014Q4, 2015Q4, 2016Q3) openssl-1.0.2j.tgz (2015Q4, 2016Q3) openssl-1.0.2i.tgz (2015Q4) openssl-1.0.1u.tgz (2014Q4) If you are running on an older SmartOS image that is using a deprecated pkgsrc repository, you may still try installing the correct fixed package by using the following command (NOTE: please test for any potential incompatibilities on a non-production machine prior to trying this):