Page 68 of 578 results (0.549 seconds)

CVSS: 8.3EPSS: 0%CPEs: 25EXPL: 0

., code that comes from the internet) and rely on the Java sandbox for security. ... Nota: Esta vulnerabilidad se aplica a implementaciones Java, normalmente en clientes que ejecutan aplicaciones Java Web Start en sandbox o applets Java en sandbox que cargan y ejecutan código que no es de confianza (por ejemplo, código proveniente de internet) y que confían en la sandbox de aislado Java para protegerse. • http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html http://www.securityfocus.com/bid/103782 http://www.securitytracker.com/id/1040697 https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 https://security.netapp.com/advisory/ntap-20180419-0001 https://usn.ubuntu.com/3747-1 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

7-Zip through 18.01 on Windows implements the "Large memory pages" option by calling the LsaAddAccountRights function to add the SeLockMemoryPrivilege privilege to the user's account, which makes it easier for attackers to bypass intended access restrictions by using this privilege in the context of a sandboxed process. Note: This has been disputed by 3rd parties who argue this is a valid feature of Windows. 7-Zip, hasta la versión 18.01 en Windows, implementa la opción "Large memory pages" llamando a la función LsaAddAccountRights para añadir el privilegio SeLockMemoryPrivilege a la cuenta de usuario, lo que facilita que atacantes omitan las restricciones de acceso planeadas mediante el uso de este privilegio en el contexto de un proceso en sandbox. • https://sourceforge.net/p/sevenzip/discussion/45797/thread/e730c709/?limit=25&page=1#b240 • CWE-269: Improper Privilege Management •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The issue involves the "Sandbox Profiles" component. It allows attackers to bypass intended access restrictions (for iCloud user records) via a crafted app. ... El problema afecta al componente "Sandbox Profiles". • https://support.apple.com/HT207617 •

CVSS: 8.6EPSS: 0%CPEs: 18EXPL: 0

This can potentially allow for sandbox escape through memory corruption in the parent process. ... Esto puede permitir un escape de sandbox mediante la corrupción de memoria en el proceso padre. • http://www.securityfocus.com/bid/103388 http://www.securitytracker.com/id/1040514 https://access.redhat.com/errata/RHSA-2018:0526 https://access.redhat.com/errata/RHSA-2018:0527 https://access.redhat.com/errata/RHSA-2018:0647 https://access.redhat.com/errata/RHSA-2018:0648 https://bugzilla.mozilla.org/show_bug.cgi?id=1428947 https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html https://securi • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

This vulnerability is a security bypass vulnerability that leads to a sandbox escape. Specifically, the vulnerability exists in the way a cross call is handled. ... La vulnerabilidad es una omisión de seguridad que conduce a un escape de sandbox. • http://www.securityfocus.com/bid/102993 http://www.securitytracker.com/id/1040364 https://helpx.adobe.com/security/products/acrobat/apsb18-02.html •