-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2706
                         firejail security update
                               7 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firejail
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Overwrite Arbitrary Files       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-17368 CVE-2020-17367 

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4742

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4742-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
August 06, 2020                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : firejail
CVE ID         : CVE-2020-17367 CVE-2020-17368

Tim Starling discovered two vulnerabilities in firejail, a sandbox
program to restrict the running environment of untrusted applications.

CVE-2020-17367

    It was reported that firejail does not respect the end-of-options
    separator ("--"), allowing an attacker with control over the command
    line options of the sandboxed application, to write data to a
    specified file.

CVE-2020-17368

    It was reported that firejail when redirecting output via --output
    or --output-stderr, concatenates all command line arguments into a
    single string that is passed to a shell. An attacker who has control
    over the command line arguments of the sandboxed application could
    take advantage of this flaw to run run arbitrary other commands.

For the stable distribution (buster), these problems have been fixed in
version 0.9.58.2-2+deb10u1.

We recommend that you upgrade your firejail packages.

For the detailed security status of firejail please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/firejail

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=Vfaq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GnTP
-----END PGP SIGNATURE-----