Page 28 of 489 results (0.120 seconds)

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 1

In Keti a sandbox escape vulnerability may lead to post-authentication Remote Code execution. ... En Keti, una vulnerabilidad de escape de sandbox puede conllevar a una ejecución de código remota después de la autenticación. • https://securitylab.github.com/advisories/GHSL-2021-063-eclipse-keti • CWE-693: Protection Mechanism Failure •

CVSS: 7.5EPSS: 0%CPEs: 22EXPL: 0

A sandboxed process may be able to circumvent sandbox restrictions. ... Un proceso de sandbox puede ser capaz de eludir las restricciones de sandbox. Apple era consciente de un informe de que este problema podría haber sido explotado activamente en el momento de la publicación In affected versions of Apple iOS, macOS, and watchOS, a sandboxed process may be able to circumvent sandbox restrictions. • https://support.apple.com/en-us/HT212804 https://support.apple.com/en-us/HT212805 https://support.apple.com/en-us/HT212806 https://support.apple.com/en-us/HT212807 https://support.apple.com/en-us/HT212824 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.6EPSS: 0%CPEs: 4EXPL: 1

Insufficient policy enforcement in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page. Una aplicación insuficiente de políticas en DevTools en Google Chrome anterior a versión 92.0.4515.107, permitía que un atacante que convencía a un usuario de instalar una extensión maliciosa pudiera potencialmente llevar a cabo un escape de la sandbox por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop_20.html https://crbug.com/1101897 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5LVY4WIWTVVYKQMROJJS365TZBKEARCF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L • CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 1%CPEs: 4EXPL: 1

Use after free in WebAuthentication in Google Chrome on Android prior to 91.0.4472.77 allowed a remote attacker who had compromised the renderer process of a user who had saved a credit card in their Google account to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en WebAuthentication en Google Chrome en Android anterior a versión 91.0.4472.77, permitía a un atacante remoto que ha comprometido el proceso de renderización de un usuario que ha guardado una tarjeta de crédito en su cuenta de Google explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada • http://packetstormsecurity.com/files/172844/Chrome-Sandbox-Escape.html https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html https://crbug.com/1206329 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54 https://security.gentoo.org/glsa/202107-06 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

There is a bug in 0.73 of the Cranelift x64 backend that can create a scenario that could result in a potential sandbox escape in a Wasm program. ... Under these circumstances there is a potential sandbox escape when the i32 value is a pointer. • https://crates.io/crates/cranelift-codegen https://github.com/bytecodealliance/wasmtime/commit/95559c01aaa7c061088a433040f31e8291fb09d0 https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-hpqh-2wqx-7qp5 https://www.fastly.com/security-advisories/memory-access-due-to-code-generation-flaw-in-cranelift-module • CWE-125: Out-of-bounds Read CWE-681: Incorrect Conversion between Numeric Types CWE-788: Access of Memory Location After End of Buffer •