Product:

Firejail

(Firejail_project)
Repositories https://github.com/netblue30/firejail
#Vulnerabilities 18
Date Id Summary Products Score Patch Annotated
2017-01-19 CVE-2016-9016 Firejail 0.9.38.4 allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl call. Firejail 8.8
2017-04-13 CVE-2016-10123 Firejail allows --chroot when seccomp is not supported, which might allow local users to gain privileges. Firejail 7.8
2017-04-13 CVE-2016-10122 Firejail does not properly clean environment variables, which allows local users to gain privileges. Firejail 7.8
2017-04-13 CVE-2016-10121 Firejail uses weak permissions for /dev/shm/firejail and possibly other files, which allows local users to gain privileges. Firejail 7.8
2017-04-13 CVE-2016-10120 Firejail uses 0777 permissions when mounting (1) /dev, (2) /dev/shm, (3) /var/tmp, or (4) /var/lock, which allows local users to gain privileges. Firejail 7.8
2017-04-13 CVE-2016-10119 Firejail uses 0777 permissions when mounting /tmp, which allows local users to gain privileges. Firejail 7.8
2017-04-13 CVE-2016-10118 Firejail allows local users to truncate /etc/resolv.conf via a chroot command to /. Firejail 3.3
2017-04-13 CVE-2016-10117 Firejail does not restrict access to --tmpfs, which allows local users to gain privileges, as demonstrated by mounting over /etc. Firejail 7.8