CVE-2020-15229

Singularity (an open source container platform) from version 3.1.1 through 3.6.3 has a vulnerability. Due to insecure handling of path traversal and the lack of path sanitization within `unsquashfs`, it is possible to overwrite/create any files on the host filesystem during the extraction with a crafted squashfs filesystem. The extraction occurs automatically for unprivileged (either installation or with `allow setuid = no`) run of Singularity when a user attempt to run an image which is a local SIF image or a single file containing a squashfs filesystem and is coming from remote sources `library://` or `shub://`. Image build is also impacted in a more serious way as it can be used by a root user, allowing an attacker to overwrite/create files leading to a system compromise, so far bootstrap methods `library`, `shub` and `localimage` are triggering the squashfs extraction. This issue is addressed in Singularity 3.6.4. All users are advised to upgrade to 3.6.4 especially if they use Singularity mainly for building image as root user. There is no solid workaround except to temporary avoid to use unprivileged mode with single file images in favor of sandbox images instead. Regarding image build, temporary avoid to build from `library` and `shub` sources and as much as possible use `--fakeroot` or a VM for that.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sylabs:singularity:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

16 Nov 2022, 16:22

Type Values Removed Values Added
First Time Opensuse leap
Opensuse
Opensuse backports Sle
CPE cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00071.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00071.html - Broken Link, Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00070.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00070.html - Broken Link, Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00009.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00009.html - Broken Link, Mailing List, Third Party Advisory

Information

Published : 2020-10-14 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-15229

Mitre link : CVE-2020-15229

CVE.ORG link : CVE-2020-15229


JSON object : View

Products Affected

opensuse

  • backports_sle
  • leap

sylabs

  • singularity
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')