Re: [PATCH 1/3] capabilities: user namespace capabilities

From: John Johansen
Date: Tue May 21 2024 - 11:52:39 EST


On 5/17/24 07:22, Eric W. Biederman wrote:
Jonathan Calmels <jcalmels@xxxxxxxx> writes:

On Fri, May 17, 2024 at 06:32:46AM GMT, Eric W. Biederman wrote:

Pointers please?

That sentence sounds about 5 years out of date.

The link referenced is from last year.
Here are some others often cited by distributions:

https://nvd.nist.gov/vuln/detail/CVE-2022-0185
https://nvd.nist.gov/vuln/detail/CVE-2022-1015
https://nvd.nist.gov/vuln/detail/CVE-2022-2078
https://nvd.nist.gov/vuln/detail/CVE-2022-24122
https://nvd.nist.gov/vuln/detail/CVE-2022-25636

Recent thread discussing this too:
https://seclists.org/oss-sec/2024/q2/128

My apologies perhaps I trimmed too much.

I know that user namespaces enlarge the attack surface.
How much and how serious could be debated but for unprivileged
users the attack surface is undoubtedly enlarged.

As I read your introduction you were justifying the introduction
of a new security mechanism with the observation that distributions
were carrying distribution specific patches.

To the best of my knowledge distribution specific patches and
distributions disabling user namespaces have been gone for quite a
while. So if that has changed recently I would like to know.


almost all the distros are carrying the out of try sysctl to disable
user namepsaces. Its disabled by default but is available. Ubuntu in
its 24.04 release is now limiting unprivileged use of user namespaces
to known code. At a generic code level they are allowed but with no
capabilities within the user namespace.