You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Bubblewrap

Sigurnosni nedostatak programskog paketa Bubblewrap

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202006-18
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Bubblewrap: Arbitrary code execution
Date: June 15, 2020
Bugs: #686114
ID: 202006-18

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Bubblewrap misuses temporary directories allowing local code execution.

Background
==========

Bubblewrap is an unprivileged sandboxing tool namespaces-powered
chroot-like solution.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/bubblewrap < 0.4.1 >= 0.4.1

Description
===========

Bubblewrap misuses temporary directories in /tmp as a mount point.

Impact
======

This flaw may allow possible execution of code or prevention of running
Bubblewrap.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bubblewrap users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/bubblewrap-0.4.1”

References
==========

[ 1 ] CVE-2019-12439
https://nvd.nist.gov/vuln/detail/CVE-2019-12439

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202006-18

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
—–BEGIN PGP SIGNATURE—–

iQEzBAABCAAdFiEEDA48qNrrn8VVVcst4yp5f7HQy3AFAl7nmR4ACgkQ4yp5f7HQ
y3AQUAf/TCQwQaKdJVr9HSTwk+W49eIlX/x13HbWqAIaZ8gDXaKH02LhYnfGkYbe
lfPwdGWZ4zpWNAJZF3eZ0mp6UXRsU+EFGrKpp9BdhOkBrGWMrXexFLJ6RwCHLwjU
vgxdLiFi+afzwTOuumd0lOVf6fNaR05UednP+2rY87qkyCfpctUfNJg44oCrZXLy
bEzptFwd4vcgBEUxGiQJgejSijX5hIGg1XqkEXgc8mifnE4Sh4wNWoIYSZ+vNqV7
wl+subpA2oC4uXLavIHNTBcK/jAswtFRt9Awlze1B6nd5n6vLjozrLcQvYWQXPIg
23fA/LOVaIKykZ6JPFUDhWJ7Sao1AA==
=iQG9
—–END PGP SIGNATURE—–

AutorGoran Culibrk
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa PEAR Archive_Tar

Otkriven je sigurnosni nedostatak u programskom paketu PEAR Archive_Tar za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih...

Close