9 results (0.001 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 3

Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation. Firejail versiones anteriores a 0.9.64.4, permite a atacantes omitir las restricciones de acceso previstas porque se presenta una condición de carrera TOCTOU entre una operación de estadística y una operación de montaje OverlayFS • http://www.openwall.com/lists/oss-security/2021/02/09/1 https://github.com/netblue30/firejail/commit/97d8a03cad19501f017587cc4e47d8418273834b https://github.com/netblue30/firejail/releases/tag/0.9.64.4 https://lists.debian.org/debian-lts-announce/2021/02/msg00015.html https://security.gentoo.org/glsa/202105-19 https://unparalleled.eu/blog/2021/20210208-rigged-race-against-firejail-for-local-root https://unparalleled.eu/publications/2021/advisory-unpar-2021-0.txt https://www.debian.org/securi • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command injection. Firejail versiones hasta 0.9.62, no respeta el indicador -- end-of-options después de la opción --output, lo que puede conllevar a una inyección de comandos • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00036.html https://github.com/netblue30/firejail https://lists.debian.org/debian-lts-announce/2020/08/msg00033.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JFXN3JJG4DIMN4TAHOTKFMS7SGM4EOTR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W66IR5YT4KG464SKEMQN2NP2LGATGEGS https://security.gentoo.org/glsa/202101-02 https://www.debian.org/security/2020/dsa-4742 https • CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •

CVSS: 9.8EPSS: 1%CPEs: 6EXPL: 0

Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection. Firejail versiones hasta 0.9.62, maneja inapropiadamente los metacaracteres de shell durante el uso de la opción --output o --output-stderr, lo que puede conllevar a una inyección de comandos • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00036.html https://github.com/netblue30/firejail https://lists.debian.org/debian-lts-announce/2020/08/msg00033.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JFXN3JJG4DIMN4TAHOTKFMS7SGM4EOTR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W66IR5YT4KG464SKEMQN2NP2LGATGEGS https://security.gentoo.org/glsa/202101-02 https://www.debian.org/security/2020/dsa-4742 https • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

In Firejail before 0.9.60, seccomp filters are writable inside the jail, leading to a lack of intended seccomp restrictions for a process that is joined to the jail after a filter has been modified by an attacker. En Firejail versión anterior a la 0.9.60, los filtros seccomp son escribibles dentro de la cadena lo que conlleva a una falta de restricciones previstas de seccomp para un proceso que se une a la jaula después de que un filtro haya sido modificado por un atacante . • https://github.com/netblue30/firejail/commit/eecf35c2f8249489a1d3e512bb07f0d427183134 https://github.com/netblue30/firejail/issues/2718 https://github.com/netblue30/firejail/releases/tag/0.9.60 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CDY7B73YDRBURA25APSHD5PFEO4TNSFW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGVULJ6IKVDO6UAVIQRHQVSKOUD6QDWM • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Firejail before 0.9.60 allows truncation (resizing to length 0) of the firejail binary on the host by running exploit code inside a firejail sandbox and having the sandbox terminated. To succeed, certain conditions need to be fulfilled: The jail (with the exploit code inside) needs to be started as root, and it also needs to be terminated as root from the host (either by stopping it ungracefully (e.g., SIGKILL), or by using the --shutdown control command). This is similar to CVE-2019-5736. Firejail anterior a la versión 0.9.60 permite el truncado (redimensionar a longitud 0) del binario de firejail en el host ejecutando el código de operación dentro de sandbox de firejail y habiendo terminado el sandbox. Para tener éxtio, ciertas condiciones deben cumplirse: La jaula (con el código de explotación en el interior) debe iniciarse como root, y también necesita ser terminada como root desde el host (ya sea deteniéndola sin contemplaciones (por ejemplo, SIGKILL), o usando el comando de control--shutdown). • https://github.com/netblue30/firejail/issues/2401 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CDY7B73YDRBURA25APSHD5PFEO4TNSFW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGVULJ6IKVDO6UAVIQRHQVSKOUD6QDWM •