openSUSE Security Update : singularity (openSUSE-2020-1497)

high Nessus Plugin ID 140727

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for singularity fixes the following issues :

New version 3.6.3, addresses the following security issues :

- CVE-2020-25039, boo#1176705

When a Singularity action command (run, shell, exec) is run with the fakeroot or user namespace option, Singularity will extract a container image to a temporary sandbox directory. Due to insecure permissions on the temporary directory it is possible for any user with access to the system to read the contents of the image. Additionally, if the image contains a world-writable file or directory, it is possible for a user to inject arbitrary content into the running container.

- CVE-2020-25040, boo#1176707

When a Singularity command that results in a container build operation is executed, it is possible for a user with access to the system to read the contents of the image during the build. Additionally, if the image contains a world-writable file or directory, it is possible for a user to inject arbitrary content into the running build, which in certain circumstances may enable arbitrary code execution during the build and/or when the built container is run.

New version 3.6.2, new features / functionalities :

-Add --force option to singularity delete for non-interactive workflows.

-Support compilation with FORTIFY_SOURCE=2 and build in pie mode with fstack-protector enabled

- Changed defaults / behaviours

-Default to current architecture for singularity delete.

- Bug Fixes

-Respect current remote for singularity delete command.

-Allow rw as a (noop) bind option.

-Fix capability handling regression in overlay mount.

-Fix LD_LIBRARY_PATH environment override regression with --nv/--rocm.

-Fix environment variable duplication within singularity engine.

-Use -user-xattrs for unsquashfs to avoid error with rootless extraction using unsquashfs 3.4

-Correct --no-home message for 3.6 CWD behavior.

-Don't fail if parent of cache dir not accessible.

-Fix tests for Go 1.15 Ctty handling.

-Fix additional issues with test images on ARM64.

-Fix FUSE e2e tests to use container ssh_config.

-Provide advisory message r.e. need for upper and work to exist in overlay images.

-Use squashfs mem and processor limits in squashfs gzip check.

-Ensure build destination path is not an empty string - do not overwrite CWD.

-Don't unset PATH when interpreting legacy /environment files.

Solution

Update the affected singularity packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1176705

https://bugzilla.opensuse.org/show_bug.cgi?id=1176707

Plugin Details

Severity: High

ID: 140727

File Name: openSUSE-2020-1497.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/22/2020

Updated: 2/20/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-25040

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:singularity, p-cpe:/a:novell:opensuse:singularity-debuginfo, cpe:/o:novell:opensuse:15.1, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/21/2020

Vulnerability Publication Date: 9/16/2020

Reference Information

CVE: CVE-2020-25039, CVE-2020-25040