Debian 9937 Published by

A schroot security update has been released for Debian GNU/Linux 11 to address a denial of service issue.



DSA 5213-1: schroot security update



- -------------------------------------------------------------------------
Debian Security Advisory DSA-5213-1 security@debian.org
  https://www.debian.org/security/ Salvatore Bonaccorso
August 18, 2022   https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : schroot
CVE ID : CVE-2022-2787

Julian Gilbey discovered that schroot, a tool allowing users to execute
commands in a chroot environment, had too permissive rules on chroot or
session names, allowing a denial of service on the schroot service for
all users that may start a schroot session.

Note that existing chroots and sessions are checked during upgrade, and
an upgrade is aborted if any future invalid name is detected.

Problematic session and chroots can be checked before upgrading with the
following command:

schroot --list --all | LC_ALL=C grep -vE '^[a-z]+:[a-zA-Z0-9][a-zA-Z0-9_.-]*$'

See

(  https://codeberg.org/shelter/reschroot/src/tag/release/reschroot-1.6.13/NEWS#L10-L41)

for instructions on how to resolve such a situation.

For the stable distribution (bullseye), this problem has been fixed in
version 1.6.10-12+deb11u1.

We recommend that you upgrade your schroot packages.

For the detailed security status of schroot please refer to its security
tracker page at:
  https://security-tracker.debian.org/tracker/schroot

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://www.debian.org/security/