RSS   Vulnerabilities for 'Firejail'   RSS

2022-06-09
 
CVE-2022-31214

CWE-269
 

 
A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user namespace, the NO_NEW_PRIVS prctl is not activated, and the entered mount namespace is under the attacker's control. In this way, the filesystem layout can be adjusted to gain root privileges through execution of available setuid-root binaries such as su or sudo.

 
2021-02-08
 
CVE-2021-26910

CWE-367
 

 
Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation.

 
2020-08-11
 
CVE-2020-17368

CWE-78
 

 
Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection.

 
 
CVE-2020-17367

CWE-78
 

 
Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command injection.

 
2019-06-02
 
CVE-2019-12589

CWE-284
 

 
In Firejail before 0.9.60, seccomp filters are writable inside the jail, leading to a lack of intended seccomp restrictions for a process that is joined to the jail after a filter has been modified by an attacker.

 
2019-05-31
 
CVE-2019-12499

CWE-20
 

 
Firejail before 0.9.60 allows truncation (resizing to length 0) of the firejail binary on the host by running exploit code inside a firejail sandbox and having the sandbox terminated. To succeed, certain conditions need to be fulfilled: The jail (with the exploit code inside) needs to be started as root, and it also needs to be terminated as root from the host (either by stopping it ungracefully (e.g., SIGKILL), or by using the --shutdown control command). This is similar to CVE-2019-5736.

 
2017-04-13
 
CVE-2016-10123

 

 
Firejail allows --chroot when seccomp is not supported, which might allow local users to gain privileges.

 
 
CVE-2016-10122

 

 
Firejail does not properly clean environment variables, which allows local users to gain privileges.

 
 
CVE-2016-10121

 

 
Firejail uses weak permissions for /dev/shm/firejail and possibly other files, which allows local users to gain privileges.

 
 
CVE-2016-10120

 

 
Firejail uses 0777 permissions when mounting (1) /dev, (2) /dev/shm, (3) /var/tmp, or (4) /var/lock, which allows local users to gain privileges.

 


Copyright 2024, cxsecurity.com

 

Back to Top