Page 50 of 414 results (0.061 seconds)

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows remote attackers to escape the sandbox on affected installations of Apple Safari. • https://support.apple.com/HT210119 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A compromised thumbnailer may escape the bubblewrap sandbox used to confine thumbnailers by using the TIOCSTI ioctl to push characters into the input buffer of the thumbnailer's controlling terminal, allowing an attacker to escape the sandbox if the thumbnailer has a controlling terminal. ... Unas thumbnailer comprometidas pueden escapar del bubblewrap sandbox que se utiliza para confinar miniaturas usando el ioctl de TIOCSTI para introducir caracteres en el búfer de entrada del terminal de control de thumbnailer, lo que permite que un atacante escape del sandbox si el thumbnailer tiene un terminal de control. • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00088.html https://gitlab.gnome.org/GNOME/nautilus/issues/987 https://security.gentoo.org/glsa/201908-27 •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

A compromised thumbnailer may escape the bubblewrap sandbox used to confine thumbnailers by using the TIOCSTI ioctl to push characters into the input buffer of the thumbnailer's controlling terminal, allowing an attacker to escape the sandbox if the thumbnailer has a controlling terminal. ... Un thumbnailer comprometido pueden escapar del bubblewrap sandbox que se utiliza para confinar miniaturas utilizando el TIOCSTI ioctl para ingresar caracteres en el búfer de entrada del terminal de control del miniaturas, lo que permite que un atacante escape del sandbox si el thumbnailer tiene un terminal de control. • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00088.html https://gitlab.gnome.org/GNOME/gnome-desktop/issues/112 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V5V6EIUHYR7SNKCRIGYCD3UWNEGFNT2F https://security.gentoo.org/glsa/201908-28 https://usn.ubuntu.com/3994-1 • CWE-20: Improper Input Validation •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 0

A sandbox bypass vulnerability in Jenkins ontrack Plugin 3.4 and earlier allowed attackers with control over ontrack DSL definitions to execute arbitrary code on the Jenkins master JVM. Una vulnerabilidad de bypass en una sandbox de Jenkins ontrack Plugin 3.4 y anteriores permitía a los atacantes con control sobre las definiciones DSL de ontrack ejecutar código arbitrario en la JVM maestra de Jenkins. • http://www.securityfocus.com/bid/108045 https://jenkins.io/security/advisory/2019-04-17/#SECURITY-1341 •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

In Pallets Jinja before 2.8.1, str.format allows a sandbox escape. En Pallets Jinja versiones anteriores a 2.8.1, str.format permite un scape de sandbox A flaw was found in Pallets Jinja prior to version 2.8.1 allows sandbox escape. • http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html https://access.redhat.com/errata/RHSA-2019:1022 https://access.redhat.com/errata/RHSA-2019:1237 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:3964 https://access.redhat.com/errata/RHSA-2019:4062 https://github.com/pallets/jinja/commit/9b53045c34e61013dc8f09b7e52a555fa16bed16 https://palletsprojects.com/bl • CWE-134: Use of Externally-Controlled Format String CWE-138: Improper Neutralization of Special Elements •