Lucene search

K

Firejail Security Vulnerabilities

cve
cve

CVE-2022-31214

A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-06-09 04:15 PM
64
9
cve
cve

CVE-2021-26910

Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount...

7.8CVSS

6.7AI Score

0.001EPSS

2021-02-08 08:15 PM
148
7
cve
cve

CVE-2020-17368

Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command...

9.8CVSS

9.5AI Score

0.014EPSS

2020-08-11 04:15 PM
139
4
cve
cve

CVE-2020-17367

Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command...

7.8CVSS

8.7AI Score

0.0004EPSS

2020-08-11 04:15 PM
140
cve
cve

CVE-2019-12589

In Firejail before 0.9.60, seccomp filters are writable inside the jail, leading to a lack of intended seccomp restrictions for a process that is joined to the jail after a filter has been modified by an...

8.8CVSS

8.4AI Score

0.001EPSS

2019-06-03 03:29 AM
31
cve
cve

CVE-2019-12499

Firejail before 0.9.60 allows truncation (resizing to length 0) of the firejail binary on the host by running exploit code inside a firejail sandbox and having the sandbox terminated. To succeed, certain conditions need to be fulfilled: The jail (with the exploit code inside) needs to be started...

8.1CVSS

8.7AI Score

0.005EPSS

2019-05-31 12:29 PM
106
cve
cve

CVE-2016-10119

Firejail uses 0777 permissions when mounting /tmp, which allows local users to gain...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-04-13 02:59 PM
18
cve
cve

CVE-2016-10121

Firejail uses weak permissions for /dev/shm/firejail and possibly other files, which allows local users to gain...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-04-13 02:59 PM
19
cve
cve

CVE-2016-10122

Firejail does not properly clean environment variables, which allows local users to gain...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-04-13 02:59 PM
18
cve
cve

CVE-2016-10123

Firejail allows --chroot when seccomp is not supported, which might allow local users to gain...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-04-13 02:59 PM
14
cve
cve

CVE-2016-10118

Firejail allows local users to truncate /etc/resolv.conf via a chroot command to...

3.3CVSS

4.1AI Score

0.0004EPSS

2017-04-13 02:59 PM
20
cve
cve

CVE-2016-10120

Firejail uses 0777 permissions when mounting (1) /dev, (2) /dev/shm, (3) /var/tmp, or (4) /var/lock, which allows local users to gain...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-04-13 02:59 PM
17
cve
cve

CVE-2016-10117

Firejail does not restrict access to --tmpfs, which allows local users to gain privileges, as demonstrated by mounting over...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-04-13 02:59 PM
22
cve
cve

CVE-2017-5206

Firejail before 0.9.44.4, when running on a Linux kernel before 4.8, allows context-dependent attackers to bypass a seccomp-based sandbox protection mechanism via the --allow-debuggers...

9CVSS

8.7AI Score

0.005EPSS

2017-03-23 04:59 PM
28
cve
cve

CVE-2017-5207

Firejail before 0.9.44.4, when running a bandwidth command, allows local users to gain root privileges via the --shell...

7.8CVSS

7.8AI Score

0.0004EPSS

2017-03-23 04:59 PM
20
cve
cve

CVE-2017-5940

Firejail before 0.9.44.6 and 0.9.38.x LTS before 0.9.38.10 LTS does not comprehensively address dotfile cases during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private...

8.8CVSS

8.2AI Score

0.001EPSS

2017-02-09 06:59 PM
30
4
cve
cve

CVE-2017-5180

Firejail before 0.9.44.4 and 0.9.38.x LTS before 0.9.38.8 LTS does not consider the .Xauthority case during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private...

8.8CVSS

8AI Score

0.001EPSS

2017-02-09 06:59 PM
24
cve
cve

CVE-2016-9016

Firejail 0.9.38.4 allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl...

8.8CVSS

8.6AI Score

0.0004EPSS

2017-01-19 08:59 PM
18