openSUSE Security Update: Security update for firejail
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:10015-1
Rating:             important
References:         #1199148 
Cross-References:   CVE-2022-31214
CVSS scores:
                    CVE-2022-31214 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for firejail fixes the following issues:

   firejail was updated to version 0.9.70:

   -CVE-2022-31214: - root escalation in --join logic (boo#1199148) Reported
    by Matthias Gerstner, working exploit code was provided to our
    development team. In the same time frame, the problem was independently
    reported by Birk Blechschmidt. Full working exploit code was also
    provided.

   - feature: enable shell tab completion with --tab (#4936)
   - feature: disable user profiles at compile time (#4990)
   - feature: Allow resolution of .local names with avahi-daemon in the
     apparmor
   - profile (#5088)
   - feature: always log seccomp errors (#5110)
   - feature: firecfg --guide, guided user configuration (#5111)
   - feature: --oom, kernel OutOfMemory-killer (#5122)
   - modif: --ids feature needs to be enabled at compile time (#5155)
   - modif: --nettrace only available to root user
   - rework: whitelist restructuring (#4985)
   - rework: firemon, speed up and lots of fixes
   - bugfix: --private-cwd not expanding macros, broken hyperrogue (#4910)
   - bugfix: nogroups + wrc prints confusing messages (#4930 #4933)
   - bugfix: openSUSE Leap - whitelist-run-common.inc (#4954)
   - bugfix: fix printing in evince (#5011)
   - bugfix: gcov: fix gcov functions always declared as dummy (#5028)
   - bugfix: Stop warning on safe supplementary group clean (#5114)
   - build: remove ultimately unused INSTALL and RANLIB check macros (#5133)
   - build: mkdeb.sh.in: pass remaining arguments to ./configure (#5154)
   - ci: replace centos (EOL) with almalinux (#4912)
   - ci: fix --version not printing compile-time features (#5147)
   - ci: print version after install & fix apparmor support on build_apparmor
     (#5148)
   - docs: Refer to firejail.config in configuration files (#4916)
   - docs: firejail.config: add warning about allow-tray (#4946)
   - docs: mention that the protocol command accumulates (#5043)
   - docs: mention inconsistent homedir bug involving --private=dir (#5052)
   - docs: mention capabilities(7) on --caps (#5078)
   - new profiles: onionshare, onionshare-cli, opera-developer, songrec
   - new profiles: node-gyp, npx, semver, ping-hardened
   - removed profiles: nvm


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP3:

      zypper in -t patch openSUSE-2022-10015=1



Package List:

   - openSUSE Backports SLE-15-SP3 (aarch64 i586 ppc64le s390x x86_64):

      firejail-0.9.70-bp153.2.6.1


References:

   https://www.suse.com/security/cve/CVE-2022-31214.html
   https://bugzilla.suse.com/1199148

openSUSE: 2022:10015-1 important: firejail

June 20, 2022
An update that fixes one vulnerability is now available

Description

This update for firejail fixes the following issues: firejail was updated to version 0.9.70: -CVE-2022-31214: - root escalation in --join logic (boo#1199148) Reported by Matthias Gerstner, working exploit code was provided to our development team. In the same time frame, the problem was independently reported by Birk Blechschmidt. Full working exploit code was also provided. - feature: enable shell tab completion with --tab (#4936) - feature: disable user profiles at compile time (#4990) - feature: Allow resolution of .local names with avahi-daemon in the apparmor - profile (#5088) - feature: always log seccomp errors (#5110) - feature: firecfg --guide, guided user configuration (#5111) - feature: --oom, kernel OutOfMemory-killer (#5122) - modif: --ids feature needs to be enabled at compile time (#5155) - modif: --nettrace only available to root user - rework: whitelist restructuring (#4985) - rework: firemon, speed up and lots of fixes - bugfix: --private-cwd not expanding macros, broken hyperrogue (#4910) - bugfix: nogroups + wrc prints confusing messages (#4930 #4933) - bugfix: openSUSE Leap - whitelist-run-common.inc (#4954) - bugfix: fix printing in evince (#5011) - bugfix: gcov: fix gcov functions always declared as dummy (#5028) - bugfix: Stop warning on safe supplementary group clean (#5114) - build: remove ultimately unused INSTALL and RANLIB check macros (#5133) - build: mkdeb.sh.in: pass remaining arguments to ./configure (#5154) - ci: replace centos (EOL) with almalinux (#4912) - ci: fix --version not printing compile-time features (#5147) - ci: print version after install & fix apparmor support on build_apparmor (#5148) - docs: Refer to firejail.config in configuration files (#4916) - docs: firejail.config: add warning about allow-tray (#4946) - docs: mention that the protocol command accumulates (#5043) - docs: mention inconsistent homedir bug involving --private=dir (#5052) - docs: mention capabilities(7) on --caps (#5078) - new profiles: onionshare, onionshare-cli, opera-developer, songrec - new profiles: node-gyp, npx, semver, ping-hardened - removed profiles: nvm

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP3: zypper in -t patch openSUSE-2022-10015=1


Package List

- openSUSE Backports SLE-15-SP3 (aarch64 i586 ppc64le s390x x86_64): firejail-0.9.70-bp153.2.6.1


References

https://www.suse.com/security/cve/CVE-2022-31214.html https://bugzilla.suse.com/1199148


Severity
Announcement ID: openSUSE-SU-2022:10015-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP3 .

Related News