Lucene search

K

Bubblewrap Security Vulnerabilities

cve
cve

CVE-2020-5291

Bubblewrap (bwrap) before version 0.4.1, if installed in setuid mode and the kernel supports unprivileged user namespaces, then the bwrap --userns2 option can be used to make the setuid process keep running as root while being traceable. This can in turn be used to gain root permissions. Note that....

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-31 06:15 PM
96
cve
cve

CVE-2019-12439

bubblewrap.c in Bubblewrap before 0.3.3 misuses temporary directories in /tmp as a mount point. In some particular configurations (related to XDG_RUNTIME_DIR), a local attacker may abuse this flaw to prevent other users from executing bubblewrap or potentially execute...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-05-29 03:29 PM
151
cve
cve

CVE-2017-5226

When executing a program via the bubblewrap sandbox, the nonpriv session can escape to the parent session by using the TIOCSTI ioctl to push characters into the terminal's input buffer, allowing an attacker to escape the...

10CVSS

7.6AI Score

0.008EPSS

2017-03-29 08:59 PM
89
4
cve
cve

CVE-2016-8659

Bubblewrap before 0.1.3 sets the PR_SET_DUMPABLE flag, which might allow local users to gain privileges by attaching to the process, as demonstrated by sending commands to a PrivSep...

7CVSS

7AI Score

0.0004EPSS

2017-02-13 06:59 PM
14
4