Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Singularity
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Singularity
ID: 202107-50
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 22. Juli 2021, 07:19
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2021-32635
Applikationen: Singularity

Originalnachricht


--toLoWPzNrjzldhVz
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-50
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Singularity: Remote code execution
Date: July 22, 2021
Bugs: #792465
ID: 202107-50

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Singularity could result in remote code execution.

Background
==========

Singularity is the container platform for performance sensitive
workloads.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-cluster/singularity < 3.7.4 >= 3.7.4

Description
===========

Singularity always uses the default remote endpoint,
'cloud.syslabs.io', for action commands using the 'library://'
URI
rather than the configured remote endpoint.

Impact
======

An attacker that that can push a malicious container to the default
remote endpoint could execute code on hosts that fetch the container.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Singularity users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=sys-cluster/singularity-3.7.4"

References
==========

[ 1 ] CVE-2021-32635
https://nvd.nist.gov/vuln/detail/CVE-2021-32635

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202107-50

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

--toLoWPzNrjzldhVz
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=WigX
-----END PGP SIGNATURE-----

--toLoWPzNrjzldhVz--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung