Page 21 of 610 results (0.241 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

08 Sep 2021 — Desafortunadamente, cuando fue preparada la XSA-379, no se advirtió este problema similar Multiple vulnerabilities have been discovered in Xen, the worst of which could result in remote code execution (guest sandbox escape). • http://www.openwall.com/lists/oss-security/2021/09/08/2 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

27 Aug 2021 — Multiple vulnerabilities have been discovered in Xen, the worst of which could result in remote code execution (guest sandbox escape). • http://www.openwall.com/lists/oss-security/2021/09/01/1 •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

27 Aug 2021 — Multiple vulnerabilities have been discovered in Xen, the worst of which could result in remote code execution (guest sandbox escape). • http://www.openwall.com/lists/oss-security/2021/09/01/1 • CWE-863: Incorrect Authorization •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

27 Aug 2021 — Multiple vulnerabilities have been discovered in Xen, the worst of which could result in remote code execution (guest sandbox escape). • http://www.openwall.com/lists/oss-security/2021/09/01/1 •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

27 Aug 2021 — Multiple vulnerabilities have been discovered in Xen, the worst of which could result in remote code execution (guest sandbox escape). • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

27 Aug 2021 — Multiple vulnerabilities have been discovered in Xen, the worst of which could result in remote code execution (guest sandbox escape). • http://www.openwall.com/lists/oss-security/2021/09/01/2 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

27 Aug 2021 — Multiple vulnerabilities have been discovered in Xen, the worst of which could result in remote code execution (guest sandbox escape). • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

27 Aug 2021 — Multiple vulnerabilities have been discovered in Xen, the worst of which could result in remote code execution (guest sandbox escape). • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.5EPSS: 1%CPEs: 22EXPL: 0

24 Aug 2021 — A sandboxed process may be able to circumvent sandbox restrictions. ... Un proceso de sandbox puede ser capaz de eludir las restricciones de sandbox. Apple era consciente de un informe de que este problema podría haber sido explotado activamente en el momento de la publicación In affected versions of Apple iOS, macOS, and watchOS, a sandboxed process may be able to circumvent sandbox restrictions. • https://support.apple.com/en-us/HT212804 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.6EPSS: 0%CPEs: 4EXPL: 1

03 Aug 2021 — Insufficient policy enforcement in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page. Una aplicación insuficiente de políticas en DevTools en Google Chrome anterior a versión 92.0.4515.107, permitía que un atacante que convencía a un usuario de instalar una extensión maliciosa pudiera potencialmente llevar a cabo un escape de la sandbox por medi... • https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop_20.html • CWE-863: Incorrect Authorization •