CVE-2021-32635

Singularity is an open source container platform. In verions 3.7.2 and 3.7.3, Dde to incorrect use of a default URL, `singularity` action commands (`run`/`shell`/`exec`) specifying a container using a `library://` URI will always attempt to retrieve the container from the default remote endpoint (`cloud.sylabs.io`) rather than the configured remote endpoint. An attacker may be able to push a malicious container to the default remote endpoint with a URI that is identical to the URI used by a victim with a non-default remote endpoint, thus executing the malicious container. Only action commands (`run`/`shell`/`exec`) against `library://` URIs are affected. Other commands such as `pull` / `push` respect the configured remote endpoint. The vulnerability is patched in Singularity version 3.7.4. Two possible workarounds exist: Users can only interact with the default remote endpoint, or an installation can have an execution control list configured to restrict execution to containers signed with specific secure keys.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sylabs:singularity:3.7.2:*:*:*:*:*:*:*
cpe:2.3:a:sylabs:singularity:3.7.3:*:*:*:*:*:*:*

History

22 Apr 2022, 16:19

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202107-50 - Third Party Advisory

10 Jun 2021, 14:22

Type Values Removed Values Added
CPE cpe:2.3:a:sylabs:singularity:3.7.2:*:*:*:*:*:*:*
cpe:2.3:a:sylabs:singularity:3.7.3:*:*:*:*:*:*:*
CWE NVD-CWE-Other
References (MISC) https://github.com/sylabs/singularity/releases/tag/v3.7.4 - (MISC) https://github.com/sylabs/singularity/releases/tag/v3.7.4 - Third Party Advisory
References (CONFIRM) https://github.com/sylabs/singularity/security/advisories/GHSA-5mv9-q7fq-9394 - (CONFIRM) https://github.com/sylabs/singularity/security/advisories/GHSA-5mv9-q7fq-9394 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 6.3

07 Jun 2021, 11:15

Type Values Removed Values Added
CWE CWE-923
CWE-20
Summary ### Impact Due to incorrect use of a default URL, `singularity` action commands (`run`/`shell`/`exec`) specifying a container using a `library://` URI will always attempt to retrieve the container from the default remote endpoint (`cloud.sylabs.io`) rather than the configured remote endpoint. An attacker may be able to push a malicious container to the default remote endpoint with a URI that is identical to the URI used by a victim with a non-default remote endpoint, thus executing the malicious container. Only action commands (`run`/`shell`/`exec`) against `library://` URIs are affected. Other commands such as `pull` / `push` respect the configured remote endpoint. ### Patches All users should upgrade to Singularity 3.7.4 or later. ### Workarounds Users who only interact with the default remote endpoint are not affected. Installations with an execution control list configured to restrict execution to containers signed with specific secure keys are not affected. ### For more information General questions about the impact of the advisory can be asked in the: - [SingularityCE Slack Channel](https://singularityce.slack.com) - [SingularityCE Mailing List](https://groups.google.com/g/singularity-ce) Any sensitive security concerns should be directed to: security@sylabs.io See our Security Policy here: https://sylabs.io/security-policy Singularity is an open source container platform. In verions 3.7.2 and 3.7.3, Dde to incorrect use of a default URL, `singularity` action commands (`run`/`shell`/`exec`) specifying a container using a `library://` URI will always attempt to retrieve the container from the default remote endpoint (`cloud.sylabs.io`) rather than the configured remote endpoint. An attacker may be able to push a malicious container to the default remote endpoint with a URI that is identical to the URI used by a victim with a non-default remote endpoint, thus executing the malicious container. Only action commands (`run`/`shell`/`exec`) against `library://` URIs are affected. Other commands such as `pull` / `push` respect the configured remote endpoint. The vulnerability is patched in Singularity version 3.7.4. Two possible workarounds exist: Users can only interact with the default remote endpoint, or an installation can have an execution control list configured to restrict execution to containers signed with specific secure keys.
References
  • (MISC) https://github.com/sylabs/singularity/releases/tag/v3.7.4 -

28 May 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-28 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32635

Mitre link : CVE-2021-32635

CVE.ORG link : CVE-2021-32635


JSON object : View

Products Affected

sylabs

  • singularity
CWE
NVD-CWE-Other CWE-20

Improper Input Validation

CWE-923

Improper Restriction of Communication Channel to Intended Endpoints