CVE-2020-5291

NameCVE-2020-5291
DescriptionBubblewrap (bwrap) before version 0.4.1, if installed in setuid mode and the kernel supports unprivileged user namespaces, then the `bwrap --userns2` option can be used to make the setuid process keep running as root while being traceable. This can in turn be used to gain root permissions. Note that this only affects the combination of bubblewrap in setuid mode (which is typically used when unprivileged user namespaces are not supported) and the support of unprivileged user namespaces. Known to be affected are: * Debian testing/unstable, if unprivileged user namespaces enabled (not default) * Debian buster-backports, if unprivileged user namespaces enabled (not default) * Arch if using `linux-hardened`, if unprivileged user namespaces enabled (not default) * Centos 7 flatpak COPR, if unprivileged user namespaces enabled (not default) This has been fixed in the 0.4.1 release, and all affected users should update.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs955441

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bubblewrap (PTS)buster0.3.1-4fixed
bullseye0.4.1-3fixed
bookworm0.8.0-2fixed
sid, trixie0.9.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bubblewrapsourcestretch(not affected)
bubblewrapsourcebuster(not affected)
bubblewrapsource(unstable)0.4.1-1low955441

Notes

[buster] - bubblewrap <not-affected> (Introduced in 0.4.0)
[stretch] - bubblewrap <not-affected> (Introduced in 0.4.0)
https://github.com/containers/bubblewrap/security/advisories/GHSA-j2qp-rvxj-43vj
https://github.com/containers/bubblewrap/commit/1f7e2ad948c051054b683461885a0215f1806240

Search for package or bug name: Reporting problems