CVE-2017-5180 (local root exploit), which relies on the X11 sandboxing features to overwrite an arbitrary file: it makes ${SANDBOX_HOME}/.Xauthority be a symlink to the target file, and writes the desired content in ~/.Xauthority. From http://www.openwall.com/lists/oss-security/2017/01/04/1: * Analysis: Sandboxing is cool, but it has to be done right. * Firejail has too broad attack surface that allows users * to specify a lot of options, where one of them eventually * broke by accessing user-files while running with euid 0. * There are some other similar races. Turns out that it can be * _very difficult_ to create a generic sandbox suid wrapper thats * secure but still flexible enough to sandbox arbitrary binaries. See https://github.com/netblue30/firejail/commit/e74fdab5d2125ce8f058c1630ce7cce19cbdac16 for first (incomplete) fix.
*** Bug 605296 has been marked as a duplicate of this bug. ***
Bumped non-LTS to 0.9.44.4. commit 8323924482277778d11fb699aa24303338fabdc8 Author: Sebastian Pipping <sping@g.o> Date: Wed Jan 11 20:49:46 2017 +0100 sys-apps/firejail: 0.9.44.4 (bug #604758) Package-Manager: Portage-2.3.3, Repoman-2.3.1 sys-apps/firejail/Manifest | 1 + .../files/firejail-0.9.44.4-sysmacros.patch | 10 +++++ sys-apps/firejail/firejail-0.9.44.4.ebuild | 46 ++++++++++++++++++++++ 3 files changed, 57 insertions(+) https://github.com/gentoo/gentoo/commit/8323924482277778d11fb699aa24303338fabdc8
commit 0d4eac03e17aefca1042c661bf8f7e226b46f258 Author: Amadeusz Żołnowski <aidecoe@gentoo.org> Date: Wed Jan 11 21:00:35 2017 +0000 sys-apps/firejail-lts: Bump version Gentoo-Bug: 604758 Package-Manager: Portage-2.3.3, Repoman-2.3.1
Sebastian, thanks for bumping 0.9.40.x!
@ Arches, please test and mark stable: =sys-apps/firejail-0.9.44.4 =sys-apps/firejail-lts-0.9.38.8
amd64 stable. Maintainer(s), please cleanup. Security, please add it to the existing request, or file a new one.
New GLSA request filed. @ Maintainer(s): Please cleanup and drop previous vulnerable versions.
0.9.38.6 and 0.9.44.2 are removed.
CVE-2017-5206: http://openwall.com/lists/oss-security/2017/01/07/5 CVE-2017-5207: http://www.openwall.com/lists/oss-security/2017/01/07/6
This issue was resolved and addressed in GLSA 201701-62 at https://security.gentoo.org/glsa/201701-62 by GLSA coordinator Aaron Bauman (b-man).