CVE-2023-38496

low

Description

Apptainer is an open source container platform. Version 1.2.0-rc.2 introduced an ineffective privilege drop when requesting container network setup, therefore subsequent functions are called with root privileges, the attack surface is rather limited for users but an attacker could possibly craft a starter config to delete any directory on the host filesystems. A security fix has been included in Apptainer 1.2.1. There is no known workaround outside of upgrading to Apptainer 1.2.1.

References

https://github.com/apptainer/apptainer/security/advisories/GHSA-mmx5-32m4-wxvx

https://github.com/apptainer/apptainer/pull/1578

https://github.com/apptainer/apptainer/pull/1523

Details

Source: Mitre, NVD

Published: 2023-07-25

Updated: 2023-08-02

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 3.3

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Severity: Low