openSUSE Security Update : singularity (openSUSE-2019-811)

medium Nessus Plugin ID 123343

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

Singularity was updated to version 2.6.0, bringing features, bugfixes and security fixes.

Security issues fixed :

- CVE-2018-12021: Fixed access control on systems supporting overlay file system (boo#1100333).

Highlights of 2.6.0 :

- Allow admin to specify a non-standard location for mksquashfs binary at build time with '--with-mksquashfs' option #1662

- '--nv' option will use [nvidia-container-cli](https://github.com/NVIDIA/libnvid ia-container) if installed #1681

- [nvliblist.conf] (https://github.com/singularityware/singularity/blob/mas ter/etc/nvliblist.conf) now has a section for binaries #1681

- '--nv' can be made default with all action commands in singularity.conf #1681

- '--nv' can be controlled by env vars '$SINGULARITY_NV' and '$SINGULARITY_NV_OFF' #1681

- Restore shim init process for proper signal handling and child reaping when container is initiated in its own PID namespace #1221

- Add '-i' option to image.create to specify the inode ratio. #1759

- Bind '/dev/nvidia*' into the container when the '--nv' flag is used in conjuction with the '--contain' flag #1358

- Add '--no-home' option to not mount user $HOME if it is not the $CWD and 'mount home = yes' is set. #1761

- Added support for OAUTH2 Docker registries like Azure Container Registry #1622

Highlights of 2.5.2 :

- a new `build` command was added to replace `create` + `bootstrap`

- default image format is squashfs, eliminating the need to specify a size

- a `localimage` can be used as a build base, including ext3, sandbox, and other squashfs images

- singularity hub can now be used as a base with the uri

- Restore docker-extract aufs whiteout handling that implements correct extraction of docker container layers.

Bug fixes :

- Fix 404 when using Arch Linux bootstrap #1731

- Fix environment variables clearing while starting instances #1766

- several more bug fixes, see CHANGELOG.md for details

Solution

Update the affected singularity packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1100333

https://github.com/NVIDIA/libnvidia-container

http://www.nessus.org/u?d5a7b5c8

Plugin Details

Severity: Medium

ID: 123343

File Name: openSUSE-2019-811.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/27/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsingularity1, p-cpe:/a:novell:opensuse:libsingularity1-debuginfo, p-cpe:/a:novell:opensuse:singularity, p-cpe:/a:novell:opensuse:singularity-debuginfo, p-cpe:/a:novell:opensuse:singularity-debugsource, p-cpe:/a:novell:opensuse:singularity-devel, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 7/5/2018

Reference Information

CVE: CVE-2018-12021