GLSA 201612-48: Firejail: Multiple vulnerabilities
Severity: | normal |
Title: | Firejail: Multiple vulnerabilities |
Date: | 12/27/2016 |
Bugs: |
|
ID: | 201612-48 |
Synopsis
Multiple vulnerabilities have been discovered in Firejail, the worst of which may allow bypassing of sandbox protection.Background
A SUID program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces and seccomp-bpf.
Affected packages
Package | Vulnerable | Unaffected | Architecture(s) |
---|---|---|---|
sys-apps/firejail | < 0.9.44.2 | >= 0.9.44.2 | All supported architectures |
sys-apps/firejail-lts | >= 0.9.38.6 | All supported architectures |
Description
Multiple vulnerabilities have been discovered in Firejail. Please review upstream’s release notes below for details.
Impact
A remote attacker could possibly bypass sandbox protection, cause a Denial of Service condition, or change a system’s DNS server.
Workaround
There is no known workaround at this time.
Resolution
All Firejail users should switch to the newly added LTS version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/firejail-lts-0.9.38.6"
Users who want to stay on the current branch should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/firejail-0.9.44.2"
References
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.