Skip to content

Action Commands (run/shell/exec) Against Library URIs Ignore Configured Remote Endpoint

Moderate severity GitHub Reviewed Published May 26, 2021 in apptainer/singularity • Updated Jan 9, 2023

Package

gomod github.com/hpcng/singularity (Go)

Affected versions

>= 3.7.2, < 3.7.4

Patched versions

3.7.4

Description

Impact

Due to incorrect use of a default URL, singularity action commands (run/shell/exec) specifying a container using a library:// URI will always attempt to retrieve the container from the default remote endpoint (cloud.sylabs.io) rather than the configured remote endpoint.

An attacker may be able to push a malicious container to the default remote endpoint with a URI that is identical to the URI used by a victim with a non-default remote endpoint, thus executing the malicious container.

Only action commands (run/shell/exec) against library:// URIs are affected. Other commands such as pull / push respect the configured remote endpoint.

Patches

All users should upgrade to Singularity 3.7.4 or later.

Workarounds

Users who only interact with the default remote endpoint or do not use the library:// url are not affected.

Installations with an execution control list configured to restrict execution to containers signed with specific secure keys are not affected.

Acknowledgements

This issue was found by Mike Frisch and brought to our attention by Sylabs. Sylabs is making a coordinated disclosure.

For more information

General questions about the impact of the advisory can be asked in the:

Singularity Slack Channel
Singularity Mailing List
Any sensitive security concerns should be directed to: singularity-security@hpcng.org

References

@kmuriki kmuriki published to apptainer/singularity May 26, 2021
Reviewed May 28, 2021
Published to the GitHub Advisory Database Jun 1, 2021
Last updated Jan 9, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-jq42-hfch-42f3

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.