![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-26910 – Debian Security Advisory 4849-1
https://notcve.org/view.php?id=CVE-2021-26910
08 Feb 2021 — Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation. Firejail versiones anteriores a 0.9.64.4, permite a atacantes omitir las restricciones de acceso previstas porque se presenta una condición de carrera TOCTOU entre una operación de estadística y una operación de montaje OverlayFS Roman Fiedler discovered that a race condition existed in Firejail when using OverlayFS to prevent wr... • http://www.openwall.com/lists/oss-security/2021/02/09/1 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-17368 – Debian Security Advisory 4742-1
https://notcve.org/view.php?id=CVE-2020-17368
06 Aug 2020 — Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection. Firejail versiones hasta 0.9.62, maneja inapropiadamente los metacaracteres de shell durante el uso de la opción --output o --output-stderr, lo que puede conllevar a una inyección de comandos Multiple vulnerabilities have been found in Firejail, the worst of which could result in the arbitrary execution of code. Versions less than 0.9.64 are affected. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00036.html • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-17367 – Debian Security Advisory 4742-1
https://notcve.org/view.php?id=CVE-2020-17367
06 Aug 2020 — Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command injection. Firejail versiones hasta 0.9.62, no respeta el indicador -- end-of-options después de la opción --output, lo que puede conllevar a una inyección de comandos Multiple vulnerabilities have been found in Firejail, the worst of which could result in the arbitrary execution of code. Versions less than 0.9.64 are affected. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00036.html • CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-12589
https://notcve.org/view.php?id=CVE-2019-12589
03 Jun 2019 — In Firejail before 0.9.60, seccomp filters are writable inside the jail, leading to a lack of intended seccomp restrictions for a process that is joined to the jail after a filter has been modified by an attacker. En Firejail versión anterior a la 0.9.60, los filtros seccomp son escribibles dentro de la cadena lo que conlleva a una falta de restricciones previstas de seccomp para un proceso que se une a la jaula después de que un filtro haya sido modificado por un atacante . • https://github.com/netblue30/firejail/commit/eecf35c2f8249489a1d3e512bb07f0d427183134 • CWE-732: Incorrect Permission Assignment for Critical Resource •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-12499
https://notcve.org/view.php?id=CVE-2019-12499
31 May 2019 — Firejail before 0.9.60 allows truncation (resizing to length 0) of the firejail binary on the host by running exploit code inside a firejail sandbox and having the sandbox terminated. To succeed, certain conditions need to be fulfilled: The jail (with the exploit code inside) needs to be started as root, and it also needs to be terminated as root from the host (either by stopping it ungracefully (e.g., SIGKILL), or by using the --shutdown control command). This is similar to CVE-2019-5736. Firejail anterior... • https://github.com/netblue30/firejail/issues/2401 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-5940 – Gentoo Linux Security Advisory 201702-03
https://notcve.org/view.php?id=CVE-2017-5940
09 Feb 2017 — Firejail before 0.9.44.6 and 0.9.38.x LTS before 0.9.38.10 LTS does not comprehensively address dotfile cases during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-5180. Firejail en versiones anteriores a 0.9.44.6 y 0.9.38.x LTS en versiones anteriores a 0.9.38.10 LTS no aborda exhaustivamente los cas... • http://www.openwall.com/lists/oss-security/2017/01/31/16 • CWE-269: Improper Privilege Management •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-5180 – Firejail < 0.9.44.4 / < 0.9.38.8 LTS - Local Sandbox Escape
https://notcve.org/view.php?id=CVE-2017-5180
24 Jan 2017 — Firejail before 0.9.44.4 and 0.9.38.x LTS before 0.9.38.8 LTS does not consider the .Xauthority case during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option. Firejail en versiones anteriores a 0.9.44.4 y 0.9.38.x LTS en versiones anteriores a 0.9.38.8 LTS no considera el caso .Xauthority durante su intento para impedir el acceso a los archivos de usuario con un euid de cero, l... • https://www.exploit-db.com/exploits/43359 • CWE-862: Missing Authorization •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-5206 – Gentoo Linux Security Advisory 201701-62
https://notcve.org/view.php?id=CVE-2017-5206
24 Jan 2017 — Firejail before 0.9.44.4, when running on a Linux kernel before 4.8, allows context-dependent attackers to bypass a seccomp-based sandbox protection mechanism via the --allow-debuggers argument. Firejail en versiones anteriores a 0.9.44.4, cuando se ejecuta en un Linux kernel en versiones anteriores a 4.8, permite a atacantes dependientes del contexto evitar un mecanismo seccomp-based de protección de sandbox a través del argumento --allow-debuggers. Multiple vulnerabilities have been discovered in Firejail... • http://www.openwall.com/lists/oss-security/2017/01/07/5 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-5207 – Gentoo Linux Security Advisory 201701-62
https://notcve.org/view.php?id=CVE-2017-5207
24 Jan 2017 — Firejail before 0.9.44.4, when running a bandwidth command, allows local users to gain root privileges via the --shell argument. Firejail en versiones anteriores a 0.9.44.4, Cuando se ejecuta un comando de ancho de banda, permite a los usuarios locales obtener privilegios de root a través del argumento --shell. Multiple vulnerabilities have been discovered in Firejail, the worst of which may allow privilege escalation. Versions less than 0.9.44.4 are affected. • http://www.openwall.com/lists/oss-security/2017/01/07/6 • CWE-269: Improper Privilege Management •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-9016
https://notcve.org/view.php?id=CVE-2016-9016
19 Jan 2017 — Firejail 0.9.38.4 allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl call. Firejail 0.9.38.4 permite a usuarios locales ejecutar comandos arbitrarios fuera de la sandbox a través de una llamada ioctl TIOCSTI manipulada. • http://www.openwall.com/lists/oss-security/2016/10/25/3 • CWE-284: Improper Access Control •