Product:

Firejail

(Firejail_project)
Repositories https://github.com/netblue30/firejail
#Vulnerabilities 18
Date Id Summary Products Score Patch Annotated
2019-05-31 CVE-2019-12499 Firejail before 0.9.60 allows truncation (resizing to length 0) of the firejail binary on the host by running exploit code inside a firejail sandbox and having the sandbox terminated. To succeed, certain conditions need to be fulfilled: The jail (with the exploit code inside) needs to be started as root, and it also needs to be terminated as root from the host (either by stopping it ungracefully (e.g., SIGKILL), or by using the --shutdown control command). This is similar to CVE-2019-5736. Firejail 8.1
2019-06-03 CVE-2019-12589 In Firejail before 0.9.60, seccomp filters are writable inside the jail, leading to a lack of intended seccomp restrictions for a process that is joined to the jail after a filter has been modified by an attacker. Firejail 8.8
2020-08-11 CVE-2020-17367 Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command injection. Debian_linux, Fedora, Firejail, Leap 7.8
2020-08-11 CVE-2020-17368 Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection. Debian_linux, Fedora, Firejail, Leap 9.8
2022-06-09 CVE-2022-31214 A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user namespace, the NO_NEW_PRIVS prctl is not activated, and the entered mount namespace is under the attacker's control. In this way, the filesystem layout can be adjusted to gain root privileges through... Debian_linux, Fedora, Firejail 7.8
2021-02-08 CVE-2021-26910 Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation. Debian_linux, Firejail 7.0
2017-02-09 CVE-2017-5940 Firejail before 0.9.44.6 and 0.9.38.x LTS before 0.9.38.10 LTS does not comprehensively address dotfile cases during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-5180. Firejail 8.8
2017-03-23 CVE-2017-5207 Firejail before 0.9.44.4, when running a bandwidth command, allows local users to gain root privileges via the --shell argument. Firejail 7.8
2017-03-23 CVE-2017-5206 Firejail before 0.9.44.4, when running on a Linux kernel before 4.8, allows context-dependent attackers to bypass a seccomp-based sandbox protection mechanism via the --allow-debuggers argument. Firejail 9.0
2017-02-09 CVE-2017-5180 Firejail before 0.9.44.4 and 0.9.38.x LTS before 0.9.38.8 LTS does not consider the .Xauthority case during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option. Firejail 8.8