singularity-container: CVE-2020-25039 CVE-2020-25040

Related Vulnerabilities: CVE-2020-25039   CVE-2020-25040  

Debian Bug report logs - #970465
singularity-container: CVE-2020-25039 CVE-2020-25040

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 16 Sep 2020 19:39:01 UTC

Severity: grave

Tags: security, upstream

Found in version singularity-container/3.5.2+ds1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian HPC Team <debian-hpc@lists.debian.org>:
Bug#970465; Package src:singularity-container. (Wed, 16 Sep 2020 19:39:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian HPC Team <debian-hpc@lists.debian.org>. (Wed, 16 Sep 2020 19:39:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: singularity-container: CVE-2020-25039 CVE-2020-25040
Date: Wed, 16 Sep 2020 21:34:15 +0200
Source: singularity-container
Version: 3.5.2+ds1-1
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerabilities were published for singularity-container.

CVE-2020-25039[0]:
| Sylabs Singularity 3.2.0 through 3.6.2 has Insecure Permissions on
| temporary directories used in fakeroot or user namespace container
| execution.


CVE-2020-25040[1]:
| Sylabs Singularity through 3.6.2 has Insecure Permissions on temporary
| directories used in explicit and implicit container build operations,
| a different vulnerability than CVE-2020-25039.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-25039
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25039
[1] https://security-tracker.debian.org/tracker/CVE-2020-25040
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25040

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Sep 17 06:42:08 2020; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.