Page 44 of 365 results (0.173 seconds)

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Given a compromised sandboxed content process due to a separate vulnerability, it is possible to escape that sandbox by loading accounts.firefox.com in that process and forcing a log-in to a malicious Firefox Sync account. Preference settings that disable the sandbox are then synchronized to the local machine and the compromised browser would restart without the sandbox if a crash is triggered. This vulnerability affects Firefox ESR < 60.9, Firefox ESR < 68.1, and Firefox < 69. Dado un proceso de contenido comprometido dentro del sandbox debido a una vulnerabilidad separada, es posible escapar de ese sandbox cargando accounts.firefox.com en ese proceso y forzando un inicio de sesión en una cuenta de Firefox Sync maliciosa. La configuración de preferencias que deshabilita el sandbox es sincronizada con la máquina local y el navegador comprometido se reiniciará sin el sandbox si es activado un bloqueo. • https://bugzilla.mozilla.org/show_bug.cgi?id=1538008 https://bugzilla.mozilla.org/show_bug.cgi?id=1538015 https://www.mozilla.org/security/advisories/mfsa2019-25 https://www.mozilla.org/security/advisories/mfsa2019-26 https://www.mozilla.org/security/advisories/mfsa2019-27 https://access.redhat.com/security/cve/CVE-2019-9812 https://bugzilla.redhat.com/show_bug.cgi?id=1748660 • CWE-250: Execution with Unnecessary Privileges •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A sandbox bypass vulnerability in Jenkins Splunk Plugin 1.7.4 and earlier allowed attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM. • http://www.openwall.com/lists/oss-security/2019/08/28/4 https://jenkins.io/security/advisory/2019-08-28/#SECURITY-1294 •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 1

An elevation of privilege vulnerability exists when reparse points are created by sandboxed processes allowing sandbox escape. An attacker who successfully exploited the vulnerability could use the sandbox escape to elevate privileges on an affected system. To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system. The security update addresses the vulnerability by preventing sandboxed processes from creating reparse points targeting inaccessible files. existe una vulnerabilidad de elevación de privilegios cuando los puntos de reanálisis son creados mediante procesos dentro del sandbox que permiten el escape de mismo, también se conoce como "Windows NTFS Elevation of Privilege Vulnerability". • https://www.exploit-db.com/exploits/47306 http://packetstormsecurity.com/files/154192/Microsoft-Windows-SET_REPARSE_POINT_EX-Mount-Point-Security-Feature-Bypass.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1170 • CWE-862: Missing Authorization •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

Use after free in offline mode in Google Chrome prior to 76.0.3809.87 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. • https://chromereleases.googleblog.com/2019/07/stable-channel-update-for-desktop_30.html https://crbug.com/977462 https://access.redhat.com/security/cve/CVE-2019-5850 https://bugzilla.redhat.com/show_bug.cgi?id=1737721 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

A sandbox bypass vulnerability in Jenkins Script Security Plugin 1.61 and earlier related to the handling of type casts allowed attackers to execute arbitrary code in sandboxed scripts. • http://www.openwall.com/lists/oss-security/2019/07/31/1 https://access.redhat.com/errata/RHSA-2019:2594 https://access.redhat.com/errata/RHSA-2019:2651 https://access.redhat.com/errata/RHSA-2019:2662 https://jenkins.io/security/advisory/2019-07-31/#SECURITY-1465%20%281%29 https://access.redhat.com/security/cve/CVE-2019-10355 https://bugzilla.redhat.com/show_bug.cgi?id=1735515 • CWE-704: Incorrect Type Conversion or Cast •