Lucene search

K
suseSuseOPENSUSE-SU-2020:1529-1
HistorySep 25, 2020 - 12:00 a.m.

Security update for singularity (moderate)

2020-09-2500:00:00
lists.opensuse.org
28
singularity
version 3.6.3
security issues
cve-2020-25039
cve-2020-25040
update
opensuse
installation
vulnerabilities
sandbox directory
container image
permissions
world-writable
arbitrary content
code execution
fortify_source
bug fixes
compiler
architecture
advisory message
installation method
yast
zypper patch.

EPSS

0.003

Percentile

71.6%

An update that fixes two vulnerabilities is now available.

Description:

This update for singularity fixes the following issues:

New version 3.6.3, addresses the following security issues:

  • CVE-2020-25039, boo#1176705

    When a Singularity action command (run, shell, exec) is run with the
    fakeroot or user namespace option, Singularity will extract a container
    image to a temporary sandbox directory. Due to insecure permissions on the
    temporary directory it is possible for any user with access to the system
    to read the contents of the image. Additionally, if the image contains a
    world-writable file or directory, it is possible for a user to inject
    arbitrary content into the running container.

  • CVE-2020-25040, boo#1176707

    When a Singularity command that results in a container build operation
    is executed, it is possible for a user with access to the system to read
    the contents of the image during the build. Additionally, if the image
    contains a world-writable file or directory, it is possible for a user to
    inject arbitrary content into the running build, which in certain
    circumstances may enable arbitrary code execution during the build and/or
    when the built container is run.

New version 3.6.2, new features / functionalities:

 -Add --force option to singularity delete for non-interactive workflows.
 -Support compilation with FORTIFY_SOURCE=2 and build in pie mode with
  fstack-protector enabled
 - Changed defaults / behaviours
  -Default to current architecture for singularity delete.
 - Bug Fixes
  -Respect current remote for singularity delete command.
  -Allow rw as a (noop) bind option.
  -Fix capability handling regression in overlay mount.
  -Fix LD_LIBRARY_PATH environment override regression with --nv/--rocm.
  -Fix environment variable duplication within singularity engine.
  -Use -user-xattrs for unsquashfs to avoid error with rootless
   extraction using unsquashfs 3.4
  -Correct --no-home message for 3.6 CWD behavior.
  -Don't fail if parent of cache dir not accessible.
  -Fix tests for Go 1.15 Ctty handling.
  -Fix additional issues with test images on ARM64.
  -Fix FUSE e2e tests to use container ssh_config.
  -Provide advisory message r.e. need for upper and work to exist in
   overlay images.
  -Use squashfs mem and processor limits in squashfs gzip check.
  -Ensure build destination path is not an empty string - do not
   overwrite CWD.
  -Don't unset PATH when interpreting legacy /environment files.

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Backports SLE-15-SP2:

    zypper in -t patch openSUSE-2020-1529=1