openSUSE Security Update: Security update for firejail
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:10016-1
Rating:             important
References:         #1199148 
Cross-References:   CVE-2022-31214
CVSS scores:
                    CVE-2022-31214 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for firejail fixes the following issues:

   firejail was updated to version 0.9.70:

   - CVE-2022-31214 - root escalation in --join logic (boo#1199148)

     Reported by Matthias Gerstner, working exploit code was provided to our
   development team. In the same time frame, the problem was independently
   reported by Birk Blechschmidt. Full working exploit code was also provided.

   - feature: enable shell tab completion with --tab (#4936)
   - feature: disable user profiles at compile time (#4990)
   - feature: Allow resolution of .local names with avahi-daemon in the
     apparmor
   - profile (#5088)
   - feature: always log seccomp errors (#5110)
   - feature: firecfg --guide, guided user configuration (#5111)
   - feature: --oom, kernel OutOfMemory-killer (#5122)
   - modif: --ids feature needs to be enabled at compile time (#5155)
   - modif: --nettrace only available to root user
   - rework: whitelist restructuring (#4985)
   - rework: firemon, speed up and lots of fixes
   - bugfix: --private-cwd not expanding macros, broken hyperrogue (#4910)
   - bugfix: nogroups + wrc prints confusing messages (#4930 #4933)
   - bugfix: openSUSE Leap - whitelist-run-common.inc (#4954)
   - bugfix: fix printing in evince (#5011)
   - bugfix: gcov: fix gcov functions always declared as dummy (#5028)
   - bugfix: Stop warning on safe supplementary group clean (#5114)
   - build: remove ultimately unused INSTALL and RANLIB check macros (#5133)
   - build: mkdeb.sh.in: pass remaining arguments to ./configure (#5154)
   - ci: replace centos (EOL) with almalinux (#4912)
   - ci: fix --version not printing compile-time features (#5147)
   - ci: print version after install & fix apparmor support on build_apparmor
     (#5148)
   - docs: Refer to firejail.config in configuration files (#4916)
   - docs: firejail.config: add warning about allow-tray (#4946)
   - docs: mention that the protocol command accumulates (#5043)
   - docs: mention inconsistent homedir bug involving --private=dir (#5052)
   - docs: mention capabilities(7) on --caps (#5078)
   - new profiles: onionshare, onionshare-cli, opera-developer, songrec
   - new profiles: node-gyp, npx, semver, ping-hardened
   - removed profiles: nvm

   update to firejail 0.9.68:

    - security: on Ubuntu, the PPA is now recommended over the distro package
      (see README.md) (#4748)
    - security: bugfix: private-cwd leaks access to the entire filesystem
      (#4780); reported by Hugo Osvaldo Barrera
    - feature: remove (some) environment variables with auth-tokens (#4157)
    - feature: ALLOW_TRAY condition (#4510 #4599)
    - feature: add basic Firejail support to AppArmor base abstraction (#3226
      #4628)
    - feature: intrusion detection system (--ids-init, --ids-check)
    - feature: deterministic shutdown command (--deterministic-exit-code,
      --deterministic-shutdown) (#928 #3042 #4635)
    - feature: noprinters command (#4607 #4827)
    - feature: network monitor (--nettrace)
    - feature: network locker (--netlock) (#4848)
    - feature: whitelist-ro profile command (#4740)
    - feature: disable pipewire with --nosound (#4855)
    - feature: Unset TMP if it doesn't exist inside of sandbox (#4151)
    - feature: Allow apostrophe in whitelist and blacklist (#4614)
    - feature: AppImage support in --build command (#4878)
    - modifs: exit code: distinguish fatal signals by adding 128 (#4533)
    - modifs: firecfg.config is now installed to /etc/firejail/ (#408 #4669)
    - modifs: close file descriptors greater than 2 (--keep-fd) (#4845)
    - modifs: nogroups now stopped causing certain system groups to be
      dropped,
    - which are now controlled by the relevant "no" options instead (such as
    - nosound -> drop audio group), which fixes device access issues on
      systems
    - not using (e)logind (such as with seatd) (#4632 #4725 #4732 #4851)
    - removal: --disable-whitelist at compile time
    - removal: whitelist=yes/no in /etc/firejail/firejail.config
    - bugfix: Fix sndio support (#4362 #4365)
    - bugfix: Error mounting tmpfs (MS_REMOUNT flag not being cleared) (#4387)
    - bugfix: --build clears the environment (#4460 #4467)
    - bugfix: firejail hangs with net parameter (#3958 #4476)
    - bugfix: Firejail does not work with a custom hosts file (#2758 #4560)
    - bugfix: --tracelog and --trace override /etc/ld.so.preload (#4558 #4586)
    - bugfix: PATH_MAX is undeclared on musl libc (#4578 #4579 #4583 #4606)
    - bugfix: firejail symlinks are not skipped with private-bin + globs
      (#4626)
    - bugfix: Firejail rejects empty arguments (#4395)
    - bugfix: firecfg does not work with symlinks (discord.desktop) (#4235)
    - bugfix: Seccomp list output goes to stdout instead of stderr (#4328)
    - bugfix: private-etc does not work with symlinks (#4887)
    - bugfix: Hardware key not detected on keepassxc (#4883)
    - build: allow building with address sanitizer (#4594)
    - build: Stop linking pthread (#4695)
    - build: Configure cleanup and improvements (#4712)
    - ci: add profile checks for sorting disable-programs.inc and
    - firecfg.config and for the required arguments in private-etc (#2739
      #4643)
    - ci: pin GitHub actions to SHAs and use Dependabot to update them (#4774)
    - docs: Add new command checklist to CONTRIBUTING.md (#4413)
    - docs: Rework bug report issue template and add both a question and a
    - feature request template (#4479 #4515 #4561)
    - docs: fix contradictory descriptions of machine-id ("preserves" vs
      "spoofs") (#4689)
    - docs: Document that private-bin and private-etc always accumulate
      (#4078)
    - new includes: whitelist-run-common.inc (#4288), disable-X11.inc (#4462)
    - new includes: disable-proc.inc (#4521)
    - removed includes: disable-passwordmgr.inc (#4454 #4461)
    - new profiles: microsoft-edge-beta, clion-eap, lifeograph, zim
    - new profiles: io.github.lainsce.Notejot, rednotebook, gallery-dl
    - new profiles: yt-dlp, goldendict, goldendict, bundle, cmake
    - new profiles: make, meson, pip, codium, telnet, ftp, OpenStego
    - new profiles: imv, retroarch, torbrowser, CachyBrowser,
    - new profiles: notable, RPCS3, wget2, raincat, conitop, 1passwd,
    - new profiles: Seafile, neovim, com.github.tchx84.Flatseal


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2022-10016=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):

      firejail-0.9.70-bp154.2.3.1
      firejail-bash-completion-0.9.70-bp154.2.3.1
      firejail-zsh-completion-0.9.70-bp154.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2022-31214.html
   https://bugzilla.suse.com/1199148

openSUSE: 2022:10016-1 important: firejail

June 20, 2022
An update that fixes one vulnerability is now available

Description

This update for firejail fixes the following issues: firejail was updated to version 0.9.70: - CVE-2022-31214 - root escalation in --join logic (boo#1199148) Reported by Matthias Gerstner, working exploit code was provided to our development team. In the same time frame, the problem was independently reported by Birk Blechschmidt. Full working exploit code was also provided. - feature: enable shell tab completion with --tab (#4936) - feature: disable user profiles at compile time (#4990) - feature: Allow resolution of .local names with avahi-daemon in the apparmor - profile (#5088) - feature: always log seccomp errors (#5110) - feature: firecfg --guide, guided user configuration (#5111) - feature: --oom, kernel OutOfMemory-killer (#5122) - modif: --ids feature needs to be enabled at compile time (#5155) - modif: --nettrace only available to root user - rework: whitelist restructuring (#4985) - rework: firemon, speed up and lots of fixes - bugfix: --private-cwd not expanding macros, broken hyperrogue (#4910) - bugfix: nogroups + wrc prints confusing messages (#4930 #4933) - bugfix: openSUSE Leap - whitelist-run-common.inc (#4954) - bugfix: fix printing in evince (#5011) - bugfix: gcov: fix gcov functions always declared as dummy (#5028) - bugfix: Stop warning on safe supplementary group clean (#5114) - build: remove ultimately unused INSTALL and RANLIB check macros (#5133) - build: mkdeb.sh.in: pass remaining arguments to ./configure (#5154) - ci: replace centos (EOL) with almalinux (#4912) - ci: fix --version not printing compile-time features (#5147) - ci: print version after install & fix apparmor support on build_apparmor (#5148) - docs: Refer to firejail.config in configuration files (#4916) - docs: firejail.config: add warning about allow-tray (#4946) - docs: mention that the protocol command accumulates (#5043) - docs: mention inconsistent homedir bug involving --private=dir (#5052) - docs: mention capabilities(7) on --caps (#5078) - new profiles: onionshare, onionshare-cli, opera-developer, songrec - new profiles: node-gyp, npx, semver, ping-hardened - removed profiles: nvm update to firejail 0.9.68: - security: on Ubuntu, the PPA is now recommended over the distro package (see README.md) (#4748) - security: bugfix: private-cwd leaks access to the entire filesystem (#4780); reported by Hugo Osvaldo Barrera - feature: remove (some) environment variables with auth-tokens (#4157) - feature: ALLOW_TRAY condition (#4510 #4599) - feature: add basic Firejail support to AppArmor base abstraction (#3226 #4628) - feature: intrusion detection system (--ids-init, --ids-check) - feature: deterministic shutdown command (--deterministic-exit-code, --deterministic-shutdown) (#928 #3042 #4635) - feature: noprinters command (#4607 #4827) - feature: network monitor (--nettrace) - feature: network locker (--netlock) (#4848) - feature: whitelist-ro profile command (#4740) - feature: disable pipewire with --nosound (#4855) - feature: Unset TMP if it doesn't exist inside of sandbox (#4151) - feature: Allow apostrophe in whitelist and blacklist (#4614) - feature: AppImage support in --build command (#4878) - modifs: exit code: distinguish fatal signals by adding 128 (#4533) - modifs: firecfg.config is now installed to /etc/firejail/ (#408 #4669) - modifs: close file descriptors greater than 2 (--keep-fd) (#4845) - modifs: nogroups now stopped causing certain system groups to be dropped, - which are now controlled by the relevant "no" options instead (such as - nosound -> drop audio group), which fixes device access issues on systems - not using (e)logind (such as with seatd) (#4632 #4725 #4732 #4851) - removal: --disable-whitelist at compile time - removal: whitelist=yes/no in /etc/firejail/firejail.config - bugfix: Fix sndio support (#4362 #4365) - bugfix: Error mounting tmpfs (MS_REMOUNT flag not being cleared) (#4387) - bugfix: --build clears the environment (#4460 #4467) - bugfix: firejail hangs with net parameter (#3958 #4476) - bugfix: Firejail does not work with a custom hosts file (#2758 #4560) - bugfix: --tracelog and --trace override /etc/ld.so.preload (#4558 #4586) - bugfix: PATH_MAX is undeclared on musl libc (#4578 #4579 #4583 #4606) - bugfix: firejail symlinks are not skipped with private-bin + globs (#4626) - bugfix: Firejail rejects empty arguments (#4395) - bugfix: firecfg does not work with symlinks (discord.desktop) (#4235) - bugfix: Seccomp list output goes to stdout instead of stderr (#4328) - bugfix: private-etc does not work with symlinks (#4887) - bugfix: Hardware key not detected on keepassxc (#4883) - build: allow building with address sanitizer (#4594) - build: Stop linking pthread (#4695) - build: Configure cleanup and improvements (#4712) - ci: add profile checks for sorting disable-programs.inc and - firecfg.config and for the required arguments in private-etc (#2739 #4643) - ci: pin GitHub actions to SHAs and use Dependabot to update them (#4774) - docs: Add new command checklist to CONTRIBUTING.md (#4413) - docs: Rework bug report issue template and add both a question and a - feature request template (#4479 #4515 #4561) - docs: fix contradictory descriptions of machine-id ("preserves" vs "spoofs") (#4689) - docs: Document that private-bin and private-etc always accumulate (#4078) - new includes: whitelist-run-common.inc (#4288), disable-X11.inc (#4462) - new includes: disable-proc.inc (#4521) - removed includes: disable-passwordmgr.inc (#4454 #4461) - new profiles: microsoft-edge-beta, clion-eap, lifeograph, zim - new profiles: io.github.lainsce.Notejot, rednotebook, gallery-dl - new profiles: yt-dlp, goldendict, goldendict, bundle, cmake - new profiles: make, meson, pip, codium, telnet, ftp, OpenStego - new profiles: imv, retroarch, torbrowser, CachyBrowser, - new profiles: notable, RPCS3, wget2, raincat, conitop, 1passwd, - new profiles: Seafile, neovim, com.github.tchx84.Flatseal

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2022-10016=1


Package List

- openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64): firejail-0.9.70-bp154.2.3.1 firejail-bash-completion-0.9.70-bp154.2.3.1 firejail-zsh-completion-0.9.70-bp154.2.3.1


References

https://www.suse.com/security/cve/CVE-2022-31214.html https://bugzilla.suse.com/1199148


Severity
Announcement ID: openSUSE-SU-2022:10016-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP4 .

Related News