Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-30549
HistoryApr 25, 2023 - 12:00 a.m.

CVE-2023-30549

2023-04-2500:00:00
ubuntu.com
ubuntu.com
8

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

22.6%

Apptainer is an open source container platform for Linux. There is an ext4
use-after-free flaw that is exploitable through versions of Apptainer <
1.1.0 and installations that include apptainer-suid < 1.1.8 on older
operating systems where that CVE has not been patched. That includes Red
Hat Enterprise Linux 7, Debian 10 buster (unless the linux-5.10 package is
installed), Ubuntu 18.04 bionic and Ubuntu 20.04 focal. Use-after-free
flaws in the kernel can be used to attack the kernel for denial of service
and potentially for privilege escalation. Apptainer 1.1.8 includes a patch
that by default disables mounting of extfs filesystem types in setuid-root
mode, while continuing to allow mounting of extfs filesystems in non-setuid
“rootless” mode using fuse2fs. Some workarounds are possible. Either do not
install apptainer-suid (for versions 1.1.0 through 1.1.7) or set allow setuid = no in apptainer.conf. This requires having unprivileged user
namespaces enabled and except for apptainer 1.1.x versions will disallow
mounting of sif files, extfs files, and squashfs files in addition to
other, less significant impacts. (Encrypted sif files are also not
supported unprivileged in apptainer 1.1.x.). Alternatively, use the limit containers options in apptainer.conf/singularity.conf to limit sif files
to trusted users, groups, and/or paths, and set allow container extfs = no to disallow mounting of extfs overlay files. The latter option by
itself does not disallow mounting of extfs overlay partitions inside SIF
files, so that’s why the former options are also needed.

Bugs

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

22.6%