Skip to content

Incorrect Permission Assignment for Critical Resource in Singularity

High severity GitHub Reviewed Published Dec 20, 2021 to the GitHub Advisory Database • Updated Sep 18, 2023

Package

gomod github.com/sylabs/singularity (Go)

Affected versions

>= 3.1.0, < 3.2.0

Patched versions

3.2.0

Description

An issue was discovered in Singularity 3.1.0 to 3.2.0-rc2, a malicious user with local/network access to the host system (e.g. ssh) could exploit this vulnerability due to insecure permissions allowing a user to edit files within /run/singularity/instances/sing/<user>/<instance>. The manipulation of those files can change the behavior of the starter-suid program when instances are joined resulting in potential privilege escalation on the host.

References

Published by the National Vulnerability Database May 14, 2019
Reviewed May 17, 2021
Published to the GitHub Advisory Database Dec 20, 2021
Last updated Sep 18, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.208%
(59th percentile)

CVE ID

CVE-2019-11328

GHSA ID

GHSA-557g-r22w-9wvx

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.