CVE-2019-11328

CVSS V2 High 9 CVSS V3 High 8.8
Description
An issue was discovered in Singularity 3.1.0 to 3.2.0-rc2, a malicious user with local/network access to the host system (e.g. ssh) could exploit this vulnerability due to insecure permissions allowing a user to edit files within `/run/singularity/instances/sing/<user>/<instance>`. The manipulation of those files can change the behavior of the starter-suid program when instances are joined resulting in potential privilege escalation on the host.
Overview
  • CVE ID
  • CVE-2019-11328
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-14T21:29:01
  • Last Modified Date
  • 2023-02-28T15:15:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sylabs:singularity:*:*:*:*:*:*:*:* 1 OR 3.1.0 3.2.0
cpe:2.3:a:sylabs:singularity:3.2.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:sylabs:singularity:3.2.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sylabs:singularity:3.2.0:rc2:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:33:18 Added to TrackCVE
2022-12-03 20:40:26 2019-05-14T21:29Z 2019-05-14T21:29:01 CVE Published Date updated
2022-12-03 20:40:26 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 20:40:26 Modified Vulnerability Status updated
2022-12-29 23:08:55 Modified Undergoing Analysis Vulnerability Status updated
2023-02-28 17:08:59 2023-02-28T15:15:56 CVE Modified Date updated
2023-02-28 17:08:59 Undergoing Analysis Analyzed Vulnerability Status updated