CVE-2023-30549

high

Description

Apptainer is an open source container platform for Linux. There is an ext4 use-after-free flaw that is exploitable through versions of Apptainer < 1.1.0 and installations that include apptainer-suid < 1.1.8 on older operating systems where that CVE has not been patched. That includes Red Hat Enterprise Linux 7, Debian 10 buster (unless the linux-5.10 package is installed), Ubuntu 18.04 bionic and Ubuntu 20.04 focal. Use-after-free flaws in the kernel can be used to attack the kernel for denial of service and potentially for privilege escalation. Apptainer 1.1.8 includes a patch that by default disables mounting of extfs filesystem types in setuid-root mode, while continuing to allow mounting of extfs filesystems in non-setuid "rootless" mode using fuse2fs. Some workarounds are possible. Either do not install apptainer-suid (for versions 1.1.0 through 1.1.7) or set `allow setuid = no` in apptainer.conf. This requires having unprivileged user namespaces enabled and except for apptainer 1.1.x versions will disallow mounting of sif files, extfs files, and squashfs files in addition to other, less significant impacts. (Encrypted sif files are also not supported unprivileged in apptainer 1.1.x.). Alternatively, use the `limit containers` options in apptainer.conf/singularity.conf to limit sif files to trusted users, groups, and/or paths, and set `allow container extfs = no` to disallow mounting of extfs overlay files. The latter option by itself does not disallow mounting of extfs overlay partitions inside SIF files, so that's why the former options are also needed.

References

https://www.suse.com/security/cve/CVE-2022-1184.html

https://ubuntu.com/security/CVE-2022-1184

https://sylabs.io/2023/04/response-to-cve-2023-30549/

https://security.gentoo.org/glsa/202311-13

https://security-tracker.debian.org/tracker/CVE-2022-1184

https://lwn.net/Articles/932137/

https://lwn.net/Articles/932136/

https://github.com/torvalds/linux/commit/4f04351888a83e595571de672e0a4a8b74f

https://github.com/torvalds/linux/commit/2220eaf90992c11d888fe771055d4de3303

https://github.com/apptainer/apptainer/security/advisories/GHSA-j4rf-7357-f4cg

https://github.com/apptainer/apptainer/releases/tag/v1.1.8

https://github.com/apptainer/apptainer/commit/5a4964f5ba9c8d89a0e353b97f51fd607670a9f7

https://access.redhat.com/security/cve/cve-2022-1184

Details

Source: Mitre, NVD

Published: 2023-04-25

Updated: 2023-11-25

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High