EGI SVG Advisories

Advisory-SVG-CVE-2018-12021

Title:   EGI SVG 'ADVISORY' [TLP:AMBER] **UPDATE** CRITICAL risk -
         Singularity vulnerability allowing access to protected files
         CVE-2018-12021  [EGI-SVG-CVE-2018-12021]

Date:    2018-07-05
Updated: 2018-07-09 , 2018-09-20 (advisory placed on wiki)


Affected software and risk
==========================

CRITICAL risk vulnerability concerning Singularity

Package : Singularity
CVE ID  : CVE-2018-12021

A vulnerability has been found concerning installations of singularity which
support overlayfs, which is the default for RedHat Enterprise linux 7 and its
derivatives (e.g. SL7) [R 1].

The vulnerability allows a malicious user to escalate privileges and access
protected files.

Actions required/recommended
============================

**UPDATE 2018-07-08**

The updated version of the singularity RPM (2.5.2) is now available in the EPEL
repository.  Sites should update, urgently if they have not already carried out
the mitigation below.

All running resources MUST be either patched or have mitigation in place or
software removed by 2018-07-16  00:00 UTC.

Sites failing to act and/or failing to respond to requests from the EGI CSIRT
team risk site suspension.


Affected software details
=========================

This vulnerability has been fixed in Singularity version 2.5.2

All versions of Singularity including and prior to 2.5.1 are affected.

This vulnerability affects sites running Singularity with RedHat Enterprise
linux 7 and its derivatives.

Sites running Singularity with RedHat Enterprise linux 6 and its derivatives
are not vulnerable.

Mitigation
==========

Sites running singularity along with RedHat 7 and its derivatives must disable
OverlayFS by replacing the `enable overlay` setting in
`/etc/singularity/singularity.conf` to read `enable overlay = no`.

This was recommended to mitigate a previous singularity vulnerability [R 2],
therefore some sites may already have mitigation in place.

The previous version in EPEL, does NOT have overlay_fs disabled by default
therefore all sites should ensure that overlay_fs is disabled.


More information
================

Information on this vulnerability has been released publicly [R 1].

**UPDATE 2018-07-09**

The fixed version, 2.5.2 is now in EPEL production repository.
Sites are recommended to update as soon as possible, urgently if they do not
have the mitigation in place.

Component installation information
==================================

The rpm patch has been released in EPEL production repository.

TLP and URL
===========

** AMBER information - Limited distribution -
see https://go.egi.eu/tlp for distribution restrictions **

URL:   https://advisories.egi.eu/Advisory-SVG-CVE-2018-12021

Minor updates may be made without re-distribution to the sites


Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu

If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 4]

Note that this has been updated and the latest version approved by the
Operations Management Board in November 2017


References
==========

[R 1] https://github.com/singularityware/singularity/releases/tag/2.5.2

[R 2] https://advisories.egi.eu/Advisory-SVG-2018-14213

[R 3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12021

[R 4] https://documents.egi.eu/public/ShowDocument?docid=3145

Credit
======

SVG was alerted to this vulnerability by Dave Dykstra from OSG

Timeline
========

Yyyy-mm-dd  [EGI-SVG-2018-CVE-2018-12021]

2018-07-03 SVG alerted to this issue by Dave Dykstra from OSG
2018-07-04 Acknowledgement from the EGI SVG to the reporter
2018-07-04 EGI SVG Risk Assessment completed
2018-07-05 Advisory sent to sites asking sites to mitigate prior to patch being
           available.
2018-07-06 (Late) Patch released in EPEL
2018-07-09 Advisory updated
2018-07-23 Advisory placed on wiki


Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"

The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 4] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

Others may re-use this information provided they:-

1) Respect the provided TLP classification

2) Credit the EGI https://www.egi.eu/ Software Vulnerability Group