Privilege escalation in Singularity



Published: 2019-05-14 | Updated: 2020-07-23
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-11328
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Singularity
Universal components / Libraries / Libraries used by multiple products

Vendor Singularity

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU31792

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11328

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions and allows authenticated users to edit files within the `/run/singularity/instances/sing//` directory. The manipulation of those files can change the behavior of the starter-suid program when instances are joined resulting in potential privilege escalation on the host.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Singularity: 3.1.0 - 3.1.1

External links

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00059.html
http://www.openwall.com/lists/oss-security/2019/05/16/1
http://www.securityfocus.com/bid/108360
http://github.com/sylabs/singularity/releases/tag/v3.2.0
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5O3TPL5OOTIZEI4H6IQBCCISBARJ6WL3/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LIHV7DSEVTB5SUPEZ2UXGS3Q6WMEQSO2/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LNU5BUHFOTYUZVHFUSX2VG4S3RCPUEMA/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###