Page 39 of 365 results (0.046 seconds)

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 0

It was discovered that snapctl user-open allowed altering the $XDG_DATA_DIRS environment variable when calling the system xdg-open. OpenURL() in usersession/userd/launcher.go would alter $XDG_DATA_DIRS to append a path to a directory controlled by the calling snap. A malicious snap could exploit this to bypass intended access restrictions to control how the host system xdg-open script opens the URL and, for example, execute a script shipped with the snap without confinement. This issue did not affect Ubuntu Core systems. Fixed in snapd versions 2.45.1ubuntu0.2, 2.45.1+18.04.2 and 2.45.1+20.04.2. • https://launchpad.net/bugs/1880085 https://ubuntu.com/USN-4424-1 • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

Use after free in extensions in Google Chrome prior to 83.0.4103.116 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00040.html https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop_22.html https://crbug.com/1092308 https://security.gentoo.org/glsa/202007-08 https://access.redhat.com/security/cve/CVE-2020-6509 https://bugzilla.redhat.com/show_bug.cgi?id=1849947 • CWE-416: Use After Free •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

Use after free in speech in Google Chrome prior to 83.0.4103.106 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. • https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop_15.html https://crbug.com/1081350 https://security.gentoo.org/glsa/202007-08 https://access.redhat.com/security/cve/CVE-2020-6505 https://bugzilla.redhat.com/show_bug.cgi?id=1847268 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.97 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop.html https://crbug.com/1072116 https://security.gentoo.org/glsa/202006-02 https://www.debian.org/security/2020/dsa-4714 https://access.redhat.com/security/cve/CVE-2020-6495 https://bugzilla.redhat.com/show_bug.cgi?id=1844556 • CWE-276: Incorrect Default Permissions •

CVSS: 8.8EPSS: 1%CPEs: 6EXPL: 0

Use after free in payments in Google Chrome on MacOS prior to 83.0.4103.97 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop.html https://crbug.com/1085990 https://security.gentoo.org/glsa/202006-02 https://www.debian.org/security/2020/dsa-4714 https://access.redhat.com/security/cve/CVE-2020-6496 https://bugzilla.redhat.com/show_bug.cgi?id=1844557 • CWE-416: Use After Free •