This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Firejail Project First view 2017-02-09
Product Firejail Last view 2021-02-08
Version 0.9.10 Type Application
Update *  
Edition *  
Language *  
Sofware Edition -  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:firejail_project:firejail

Activity : Overall

Related : CVE

  Date Alert Description
7 2021-02-08 CVE-2021-26910

Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation.

9.8 2020-08-11 CVE-2020-17368

Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection.

7.8 2020-08-11 CVE-2020-17367

Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command injection.

8.8 2019-06-02 CVE-2019-12589

In Firejail before 0.9.60, seccomp filters are writable inside the jail, leading to a lack of intended seccomp restrictions for a process that is joined to the jail after a filter has been modified by an attacker.

8.1 2019-05-31 CVE-2019-12499

Firejail before 0.9.60 allows truncation (resizing to length 0) of the firejail binary on the host by running exploit code inside a firejail sandbox and having the sandbox terminated. To succeed, certain conditions need to be fulfilled: The jail (with the exploit code inside) needs to be started as root, and it also needs to be terminated as root from the host (either by stopping it ungracefully (e.g., SIGKILL), or by using the --shutdown control command). This is similar to CVE-2019-5736.

7.8 2017-03-23 CVE-2017-5207

Firejail before 0.9.44.4, when running a bandwidth command, allows local users to gain root privileges via the --shell argument.

9 2017-03-23 CVE-2017-5206

Firejail before 0.9.44.4, when running on a Linux kernel before 4.8, allows context-dependent attackers to bypass a seccomp-based sandbox protection mechanism via the --allow-debuggers argument.

8.8 2017-02-09 CVE-2017-5940

Firejail before 0.9.44.6 and 0.9.38.x LTS before 0.9.38.10 LTS does not comprehensively address dotfile cases during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-5180.

8.8 2017-02-09 CVE-2017-5180

Firejail before 0.9.44.4 and 0.9.38.x LTS before 0.9.38.8 LTS does not consider the .Xauthority case during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option.

CWE : Common Weakness Enumeration

%idName
33% (2) CWE-269 Improper Privilege Management
16% (1) CWE-732 Incorrect Permission Assignment for Critical Resource
16% (1) CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
16% (1) CWE-88 Argument Injection or Modification
16% (1) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...

Nessus® Vulnerability Scanner

id Description
2017-02-10 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201702-03.nasl - Type: ACT_GATHER_INFO
2017-01-25 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201701-62.nasl - Type: ACT_GATHER_INFO