Bad practices related to security in jitsi images
See original GitHub issueFor example, in Kubernetes it would be normal to run containers with such directives:
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
Various DevSecOps tools check these directives, for example https://docs.kics.io/queries/kubernetes-queries
But jitsi images prevent such important settings from being applied
Perhaps this needs revision? Otherwise, security is seriously affected
How can we avoid using https://github.com/just-containers/s6-overlay? It seems we need to keep something like this in our mind https://github.com/GoogleContainerTools/distroless and try to move in this direction
Issue Analytics
- State:
- Created 2 years ago
- Reactions:1
- Comments:7 (5 by maintainers)
Top Results From Across the Web
Safety concerns · Issue #5653 · jitsi/jitsi-meet
Always use secure meeting names (thanks to Room name warning #6754 there will now be a warning about insecure ones). Even when using...
Read more >Jitsi Meet Security & Privacy
How secure is Jitsi? Learn more about the Jitsi Meet Security & Privacy information, including how ... We are also working on a...
Read more >Jitsi Meet on Docker default passwords - how bad is it ...
Jitsi Meet on Docker contained default passwords for important users, which could be abused to run administrative XMPP commands, including ...
Read more >The Ultimate Guide to Jitsi Meet and JaaS
First, you need to have a Linux server somewhere. Several cloud providers have images or app packages specifically for Jitsi Meet. I looked...
Read more >A closer look at Skype for business and Jitsi Meet
However, a medium-severity security bug was recorded with NIST in 2017. As of April 29, 2020, another potentially serious vulnerability is under ...
Read more >
Top Related Medium Post
No results found
Top Related StackOverflow Question
No results found
Troubleshoot Live Code
Lightrun enables developers to add logs, metrics and snapshots to live code - no restarts or redeploys required.
Start Free
Top Related Reddit Thread
No results found
Top Related Hackernoon Post
No results found
Top Related Tweet
No results found
Top Related Dev.to Post
No results found
Top Related Hashnode Post
No results found
Summarize what? Read the first comment carefully.
NET_RAW capability and readOnlyRootFilesystem false = already extended capabilities
And there is nothing we can do thanks to the images. That’s the problem.
Indeed experimenting with 2.X.X should be the way to go here.
IIRC there is a command line flag to prevent Chromium from using /dev/shm, but we can see how to cross that river when we get there.