ALT-PU-2023-7905-1
Package firejail updated to version 0.9.72-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-01718
Уязвимость функции check_output из output.c SUID изолированной программной среды Firejail, связанная с отсутствием мер по нейтрализации специальных элементов, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01721
Уязвимость функции check_output из output.c SUID изолированной программной среды Firejail, связанная с отсутствием мер по нейтрализации специальных элементов, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-03745
Уязвимость компонента OverlayFS SUID песочницы Firejail, связанная с недостаточной проверкой состояния совместно используемого ресурса, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-04053
Уязвимость компонента join.c изолированной программной среды Firejail, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2020-17367
Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command injection.
- openSUSE-SU-2020:1208
- openSUSE-SU-2020:1208
- https://github.com/netblue30/firejail
- https://github.com/netblue30/firejail
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2336-1] firejail security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2336-1] firejail security update
- FEDORA-2020-80a6d7e7e0
- FEDORA-2020-80a6d7e7e0
- FEDORA-2020-45fc8559d5
- FEDORA-2020-45fc8559d5
- GLSA-202101-02
- GLSA-202101-02
- https://www.debian.org/security/2020/dsa-4742
- https://www.debian.org/security/2020/dsa-4742
- DSA-4743
- DSA-4743
Modified: 2024-11-21
CVE-2020-17368
Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection.
- openSUSE-SU-2020:1208
- openSUSE-SU-2020:1208
- https://github.com/netblue30/firejail/
- https://github.com/netblue30/firejail/
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2336-1] firejail security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2336-1] firejail security update
- FEDORA-2020-80a6d7e7e0
- FEDORA-2020-80a6d7e7e0
- FEDORA-2020-45fc8559d5
- FEDORA-2020-45fc8559d5
- GLSA-202101-02
- GLSA-202101-02
- DSA-4742
- DSA-4742
- DSA-4743
- DSA-4743
Modified: 2024-11-21
CVE-2021-26910
Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation.
- [oss-security] 20210209 Re: [cve-pending] Firejail: root privilege escalation in OverlayFS code
- [oss-security] 20210209 Re: [cve-pending] Firejail: root privilege escalation in OverlayFS code
- https://github.com/netblue30/firejail/commit/97d8a03cad19501f017587cc4e47d8418273834b
- https://github.com/netblue30/firejail/commit/97d8a03cad19501f017587cc4e47d8418273834b
- https://github.com/netblue30/firejail/releases/tag/0.9.64.4
- https://github.com/netblue30/firejail/releases/tag/0.9.64.4
- [debian-lts-announce] 20210211 [SECURITY] [DLA 2554-1] firejail security update
- [debian-lts-announce] 20210211 [SECURITY] [DLA 2554-1] firejail security update
- GLSA-202105-19
- GLSA-202105-19
- https://unparalleled.eu/blog/2021/20210208-rigged-race-against-firejail-for-local-root/
- https://unparalleled.eu/blog/2021/20210208-rigged-race-against-firejail-for-local-root/
- https://unparalleled.eu/publications/2021/advisory-unpar-2021-0.txt
- https://unparalleled.eu/publications/2021/advisory-unpar-2021-0.txt
- DSA-4849
- DSA-4849
Modified: 2024-11-21
CVE-2022-31214
A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user namespace, the NO_NEW_PRIVS prctl is not activated, and the entered mount namespace is under the attacker's control. In this way, the filesystem layout can be adjusted to gain root privileges through execution of available setuid-root binaries such as su or sudo.
- https://firejail.wordpress.com/download-2/release-notes/
- https://firejail.wordpress.com/download-2/release-notes/
- [debian-lts-announce] 20220629 [SECURITY] [DLA 3061-1] firejail security update
- [debian-lts-announce] 20220629 [SECURITY] [DLA 3061-1] firejail security update
- FEDORA-2022-827d9ce8ac
- FEDORA-2022-827d9ce8ac
- FEDORA-2022-e8e9b50a33
- FEDORA-2022-e8e9b50a33
- FEDORA-2022-7ecd36b131
- FEDORA-2022-7ecd36b131
- GLSA-202305-19
- GLSA-202305-19
- DSA-5167
- DSA-5167
- https://www.openwall.com/lists/oss-security/2022/06/08/10
- https://www.openwall.com/lists/oss-security/2022/06/08/10