Multiple vulnerabilities in firejail.wordpress.com firejail



Published: 2017-02-09 | Updated: 2020-08-08
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-5207
CVE-2017-5180
CWE-ID CWE-269
CWE-862
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
firejail
Other software / Other software solutions

Vendor firejail.wordpress.com

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Privilege Management

EUVDB-ID: #VU39403

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5207

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

Firejail before 0.9.44.4, when running a bandwidth command, allows local users to gain root privileges via the --shell argument.

Mitigation

Install update from vendor's website.

Vulnerable software versions

firejail: 0.9.40

External links

http://www.openwall.com/lists/oss-security/2017/01/07/6
http://www.securityfocus.com/bid/97385
http://firejail.wordpress.com/download-2/release-notes/
http://github.com/netblue30/firejail/commit/5d43fdcd215203868d440ffc42036f5f5ffc89fc
http://github.com/netblue30/firejail/issues/1023
http://security.gentoo.org/glsa/201701-62


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Missing Authorization

EUVDB-ID: #VU39669

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5180

CWE-ID: CWE-862 - Missing Authorization

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

Firejail before 0.9.44.4 and 0.9.38.x LTS before 0.9.38.8 LTS does not consider the .Xauthority case during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option.

Mitigation

Install update from vendor's website.

Vulnerable software versions

firejail: 0.9.40

External links

http://openwall.com/lists/oss-security/2017/01/04/2
http://www.securityfocus.com/bid/95298
http://firejail.wordpress.com/download-2/release-notes/
http://security.gentoo.org/glsa/201701-62


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###