Lucene search

K

Singularity Security Vulnerabilities

cve
cve

CVE-2023-30549

Apptainer is an open source container platform for Linux. There is an ext4 use-after-free flaw that is exploitable through versions of Apptainer < 1.1.0 and installations that include apptainer-suid < 1.1.8 on older operating systems where that CVE has not been patched. That includes Red Hat....

7.8CVSS

7.4AI Score

0.001EPSS

2023-04-25 09:15 PM
32
cve
cve

CVE-2022-23538

github.com/sylabs/scs-library-client is the Go client for the Singularity Container Services (SCS) Container Library Service. When the scs-library-client is used to pull a container image, with authentication, the HTTP Authorization header sent by the client to the library service may be...

7.6CVSS

7.3AI Score

0.001EPSS

2023-01-17 09:15 PM
28
cve
cve

CVE-2022-39237

syslabs/sif is the Singularity Image Format (SIF) reference implementation. In versions prior to 2.8.1the github.com/sylabs/sif/v2/pkg/integrity package did not verify that the hash algorithm(s) used are cryptographically secure when verifying digital signatures. A patch is available in version &gt...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-06 06:16 PM
44
5
cve
cve

CVE-2021-33027

Sylabs Singularity Enterprise through 1.6.2 has Insufficient Entropy in a...

9.8CVSS

9.4AI Score

0.002EPSS

2021-07-19 12:15 PM
17
5
cve
cve

CVE-2021-33622

Sylabs Singularity 3.5.x and 3.6.x, and SingularityPRO before 3.5-8, has an Incorrect Check of a Function's Return...

9.8CVSS

9.4AI Score

0.002EPSS

2021-06-15 08:15 PM
39
cve
cve

CVE-2021-32635

Singularity is an open source container platform. In verions 3.7.2 and 3.7.3, Dde to incorrect use of a default URL, singularity action commands (run/shell/exec) specifying a container using a library:// URI will always attempt to retrieve the container from the default remote endpoint...

6.3CVSS

6.2AI Score

0.002EPSS

2021-05-28 09:15 PM
79
6
cve
cve

CVE-2021-29499

SIF is an open source implementation of the Singularity Container Image Format. The siftool new command and func siftool.New() produce predictable UUID identifiers due to insecure randomness in the version of the github.com/satori/go.uuid module used as a dependency. A patch is available in...

7.5CVSS

7.5AI Score

0.003EPSS

2021-05-07 09:15 PM
31
4
cve
cve

CVE-2021-29136

Open Container Initiative umoci before 0.4.7 allows attackers to overwrite arbitrary host paths via a crafted image that causes symlink traversal when "umoci unpack" or "umoci raw unpack" is...

5.5CVSS

5.4AI Score

0.0005EPSS

2021-04-06 04:15 PM
152
5
cve
cve

CVE-2020-15229

Singularity (an open source container platform) from version 3.1.1 through 3.6.3 has a vulnerability. Due to insecure handling of path traversal and the lack of path sanitization within unsquashfs, it is possible to overwrite/create any files on the host filesystem during the extraction with a...

9.3CVSS

8.7AI Score

0.002EPSS

2020-10-14 07:15 PM
121
2
cve
cve

CVE-2020-25039

Sylabs Singularity 3.2.0 through 3.6.2 has Insecure Permissions on temporary directories used in fakeroot or user namespace container...

8.1CVSS

8.2AI Score

0.002EPSS

2020-09-16 06:15 PM
122
cve
cve

CVE-2020-25040

Sylabs Singularity through 3.6.2 has Insecure Permissions on temporary directories used in explicit and implicit container build operations, a different vulnerability than...

8.8CVSS

8.1AI Score

0.005EPSS

2020-09-16 06:15 PM
125
cve
cve

CVE-2020-13847

Sylabs Singularity 3.0 through 3.5 lacks support for an Integrity Check. Singularity's sign and verify commands do not sign metadata found in the global header or data object descriptors of a SIF...

7.5CVSS

7.6AI Score

0.002EPSS

2020-07-14 06:15 PM
110
cve
cve

CVE-2020-13845

Sylabs Singularity 3.0 through 3.5 has Improper Validation of an Integrity Check Value. Image integrity is not validated when an ECL policy is enforced. The fingerprint required by the ECL is compared against the signature object descriptor(s) in the SIF file, rather than to a cryptographically...

7.5CVSS

7.4AI Score

0.002EPSS

2020-07-14 06:15 PM
117
cve
cve

CVE-2020-13846

Sylabs Singularity 3.5.0 through 3.5.3 fails to report an error in a Status...

7.5CVSS

7.3AI Score

0.002EPSS

2020-07-14 06:15 PM
126
cve
cve

CVE-2019-19724

Insecure permissions (777) are set on $HOME/.singularity when it is newly created by Singularity (version from 3.3.0 to 3.5.1), which could lead to an information leak, and malicious redirection of operations performed against Sylabs cloud...

7.5CVSS

7.3AI Score

0.003EPSS

2019-12-18 09:15 PM
117
cve
cve

CVE-2019-11328

An issue was discovered in Singularity 3.1.0 to 3.2.0-rc2, a malicious user with local/network access to the host system (e.g. ssh) could exploit this vulnerability due to insecure permissions allowing a user to edit files within /run/singularity/instances/sing/<user>/<instance>. The ma...

8.8CVSS

8.6AI Score

0.002EPSS

2019-05-14 09:29 PM
115
cve
cve

CVE-2018-19295

Sylabs Singularity 2.4 to 2.6 allows local users to conduct Improper Input Validation...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-12-17 03:29 PM
91
cve
cve

CVE-2018-12021

Singularity 2.3.0 through 2.5.1 is affected by an incorrect access control on systems supporting overlay file system. When using the overlay option, a malicious user may access sensitive information by exploiting a few specific Singularity...

6.5CVSS

6.2AI Score

0.001EPSS

2018-07-05 06:29 PM
88