CVE-2020-5291

Bubblewrap (bwrap) before version 0.4.1, if installed in setuid mode and the kernel supports unprivileged user namespaces, then the `bwrap --userns2` option can be used to make the setuid process keep running as root while being traceable. This can in turn be used to gain root permissions. Note that this only affects the combination of bubblewrap in setuid mode (which is typically used when unprivileged user namespaces are not supported) and the support of unprivileged user namespaces. Known to be affected are: * Debian testing/unstable, if unprivileged user namespaces enabled (not default) * Debian buster-backports, if unprivileged user namespaces enabled (not default) * Arch if using `linux-hardened`, if unprivileged user namespaces enabled (not default) * Centos 7 flatpak COPR, if unprivileged user namespaces enabled (not default) This has been fixed in the 0.4.1 release, and all affected users should update.
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectatomic:bubblewrap:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:archlinux:arch_linux:-:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:centos:centos:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-31 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-5291

Mitre link : CVE-2020-5291

CVE.ORG link : CVE-2020-5291


JSON object : View

Products Affected

projectatomic

  • bubblewrap

debian

  • debian_linux

archlinux

  • arch_linux

centos

  • centos
CWE
CWE-269

Improper Privilege Management

CWE-648

Incorrect Use of Privileged APIs