7.8
CWE
416 119
Advisory Published
Advisory Published
Updated

CVE-2023-30549: Unpatched extfs vulnerabilities are exploitable through suid-mode Apptainer

First published: Tue Apr 25 2023(Updated: )

Apptainer is an open source container platform for Linux. There is an ext4 use-after-free flaw that is exploitable through versions of Apptainer < 1.1.0 and installations that include apptainer-suid < 1.1.8 on older operating systems where that CVE has not been patched. That includes Red Hat Enterprise Linux 7, Debian 10 buster (unless the linux-5.10 package is installed), Ubuntu 18.04 bionic and Ubuntu 20.04 focal. Use-after-free flaws in the kernel can be used to attack the kernel for denial of service and potentially for privilege escalation. Apptainer 1.1.8 includes a patch that by default disables mounting of extfs filesystem types in setuid-root mode, while continuing to allow mounting of extfs filesystems in non-setuid "rootless" mode using fuse2fs. Some workarounds are possible. Either do not install apptainer-suid (for versions 1.1.0 through 1.1.7) or set `allow setuid = no` in apptainer.conf. This requires having unprivileged user namespaces enabled and except for apptainer 1.1.x versions will disallow mounting of sif files, extfs files, and squashfs files in addition to other, less significant impacts. (Encrypted sif files are also not supported unprivileged in apptainer 1.1.x.). Alternatively, use the `limit containers` options in apptainer.conf/singularity.conf to limit sif files to trusted users, groups, and/or paths, and set `allow container extfs = no` to disallow mounting of extfs overlay files. The latter option by itself does not disallow mounting of extfs overlay partitions inside SIF files, so that's why the former options are also needed.

Credit: security-advisories@github.com security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Lfprojects Apptainer<1.1.8
Sylabs Singularity
Redhat Enterprise Linux=7.0
go/github.com/apptainer/apptainer<1.1.8
1.1.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-30549?

    CVE-2023-30549 is an ext4 use-after-free flaw in Apptainer, a container platform for Linux.

  • How does CVE-2023-30549 impact Apptainer?

    CVE-2023-30549 is exploitable through versions of Apptainer < 1.1.0 and installations that include apptainer-suid < 1.1.8 on older operating systems where CVE-2022-1184 has not been patched.

  • Which operating systems are affected by CVE-2023-30549?

    Operating systems such as Red Hat Enterprise Linux 7 and older installations of Debian are affected by CVE-2023-30549.

  • How can I fix CVE-2023-30549?

    To fix CVE-2023-30549, you should update Apptainer to version 1.1.0 or higher and apptainer-suid to version 1.1.8.

  • What is the severity of CVE-2023-30549?

    CVE-2023-30549 has a severity rating of 7.8 (High).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203