- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2336-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                    Thorsten Alteholz
August 22, 2020                               https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : firejail
Version        : 0.9.44.8-2+deb9u1
CVE ID         : CVE-2020-17367 CVE-2020-17368


Tim Starling discovered two vulnerabilities in firejail, a sandbox
program to restrict the running environment of untrusted applications.

CVE-2020-17367

     It was reported that firejail does not respect the end-of-options
     separator ("--"), allowing an attacker with control over the command
     line options of the sandboxed application, to write data to a
     specified file.

CVE-2020-17368

     It was reported that firejail when redirecting output via --output
     or --output-stderr, concatenates all command line arguments into a
     single string that is passed to a shell. An attacker who has control
     over the command line arguments of the sandboxed application could
     take advantage of this flaw to run run arbitrary other commands.


For Debian 9 stretch, these problems have been fixed in version
0.9.44.8-2+deb9u1.

We recommend that you upgrade your firejail packages.

For the detailed security status of firejail please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/firejail

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2336-1: firejail security update

August 22, 2020
Tim Starling discovered two vulnerabilities in firejail, a sandbox program to restrict the running environment of untrusted applications

Summary

Tim Starling discovered two vulnerabilities in firejail, a sandbox
program to restrict the running environment of untrusted applications.

CVE-2020-17367

It was reported that firejail does not respect the end-of-options
separator ("--"), allowing an attacker with control over the command
line options of the sandboxed application, to write data to a
specified file.

CVE-2020-17368

It was reported that firejail when redirecting output via --output
or --output-stderr, concatenates all command line arguments into a
single string that is passed to a shell. An attacker who has control
over the command line arguments of the sandboxed application could
take advantage of this flaw to run run arbitrary other commands.


For Debian 9 stretch, these problems have been fixed in version
0.9.44.8-2+deb9u1.

We recommend that you upgrade your firejail packages.

For the detailed security status of firejail please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/firejail

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



Severity
Package : firejail
Version : 0.9.44.8-2+deb9u1
CVE ID : CVE-2020-17367 CVE-2020-17368

Related News