Firejail 0.9.38.4 allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl call.
Max CVSS
8.8
EPSS Score
0.04%
Published
2017-01-19
Updated
2017-06-08
Firejail does not restrict access to --tmpfs, which allows local users to gain privileges, as demonstrated by mounting over /etc.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-04-13
Updated
2017-04-19
Firejail allows local users to truncate /etc/resolv.conf via a chroot command to /.
Max CVSS
3.3
EPSS Score
0.04%
Published
2017-04-13
Updated
2017-04-19
Firejail uses 0777 permissions when mounting /tmp, which allows local users to gain privileges.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-04-13
Updated
2017-04-19
Firejail uses 0777 permissions when mounting (1) /dev, (2) /dev/shm, (3) /var/tmp, or (4) /var/lock, which allows local users to gain privileges.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-04-13
Updated
2017-04-19
Firejail uses weak permissions for /dev/shm/firejail and possibly other files, which allows local users to gain privileges.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-04-13
Updated
2017-04-19
Firejail does not properly clean environment variables, which allows local users to gain privileges.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-04-13
Updated
2017-04-19
Firejail allows --chroot when seccomp is not supported, which might allow local users to gain privileges.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-04-13
Updated
2017-04-19
Firejail before 0.9.44.4 and 0.9.38.x LTS before 0.9.38.8 LTS does not consider the .Xauthority case during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option.
Max CVSS
8.8
EPSS Score
0.06%
Published
2017-02-09
Updated
2019-10-03
Firejail before 0.9.44.4, when running on a Linux kernel before 4.8, allows context-dependent attackers to bypass a seccomp-based sandbox protection mechanism via the --allow-debuggers argument.
Max CVSS
9.0
EPSS Score
0.52%
Published
2017-03-23
Updated
2019-10-03
Firejail before 0.9.44.4, when running a bandwidth command, allows local users to gain root privileges via the --shell argument.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-03-23
Updated
2019-10-03
Firejail before 0.9.44.6 and 0.9.38.x LTS before 0.9.38.10 LTS does not comprehensively address dotfile cases during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-5180.
Max CVSS
8.8
EPSS Score
0.04%
Published
2017-02-09
Updated
2019-10-03
Firejail before 0.9.60 allows truncation (resizing to length 0) of the firejail binary on the host by running exploit code inside a firejail sandbox and having the sandbox terminated. To succeed, certain conditions need to be fulfilled: The jail (with the exploit code inside) needs to be started as root, and it also needs to be terminated as root from the host (either by stopping it ungracefully (e.g., SIGKILL), or by using the --shutdown control command). This is similar to CVE-2019-5736.
Max CVSS
9.3
EPSS Score
0.38%
Published
2019-05-31
Updated
2020-08-24
In Firejail before 0.9.60, seccomp filters are writable inside the jail, leading to a lack of intended seccomp restrictions for a process that is joined to the jail after a filter has been modified by an attacker.
Max CVSS
8.8
EPSS Score
0.09%
Published
2019-06-03
Updated
2020-08-24
Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command injection.
Max CVSS
7.8
EPSS Score
0.05%
Published
2020-08-11
Updated
2022-04-28
Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection.
Max CVSS
9.8
EPSS Score
1.40%
Published
2020-08-11
Updated
2022-10-29
Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation.
Max CVSS
7.8
EPSS Score
0.07%
Published
2021-02-08
Updated
2022-05-23
A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user namespace, the NO_NEW_PRIVS prctl is not activated, and the entered mount namespace is under the attacker's control. In this way, the filesystem layout can be adjusted to gain root privileges through execution of available setuid-root binaries such as su or sudo.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-06-09
Updated
2023-05-03
18 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!