From 34577fe835eb410a7d36c59a5a88babb466c607d Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?K=C3=A5re=20Thor=20Olsen?= Date: Thu, 23 Jun 2022 10:38:14 +0200 Subject: [SECURITY] [DSA 5167-1] firejail security update --- english/security/2022/dsa-5167.data | 13 +++++++++++++ english/security/2022/dsa-5167.wml | 23 +++++++++++++++++++++++ 2 files changed, 36 insertions(+) create mode 100644 english/security/2022/dsa-5167.data create mode 100644 english/security/2022/dsa-5167.wml diff --git a/english/security/2022/dsa-5167.data b/english/security/2022/dsa-5167.data new file mode 100644 index 00000000000..50e11d10515 --- /dev/null +++ b/english/security/2022/dsa-5167.data @@ -0,0 +1,13 @@ +DSA-5167-1 firejail +2022-6-22 +CVE-2022-31214 Bug#1012510 +firejail +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2022/dsa-5167.wml b/english/security/2022/dsa-5167.wml new file mode 100644 index 00000000000..91b6f945a8a --- /dev/null +++ b/english/security/2022/dsa-5167.wml @@ -0,0 +1,23 @@ +security update + +

Matthias Gerstner discovered that the --join option of Firejail, +a sandbox to restrict an application environment, was susceptible +to local privilege escalation to root.

+ +

For the oldstable distribution (buster), this problem has been fixed +in version 0.9.58.2-2+deb10u3.

+ +

For the stable distribution (bullseye), this problem has been fixed in +version 0.9.64.4-2+deb11u1.

+ +

We recommend that you upgrade your firejail packages.

+ +

For the detailed security status of firejail please refer to +its security tracker page at: +\ +https://security-tracker.debian.org/tracker/firejail

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2022/dsa-5167.data" +# $Id: $ -- cgit v1.2.3