Page 75 of 578 results (0.110 seconds)

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

Firejail before 0.9.44.4, when running on a Linux kernel before 4.8, allows context-dependent attackers to bypass a seccomp-based sandbox protection mechanism via the --allow-debuggers argument. Firejail en versiones anteriores a 0.9.44.4, cuando se ejecuta en un Linux kernel en versiones anteriores a 4.8, permite a atacantes dependientes del contexto evitar un mecanismo seccomp-based de protección de sandbox a través del argumento --allow-debuggers. • http://www.openwall.com/lists/oss-security/2017/01/07/5 http://www.securityfocus.com/bid/97120 https://blog.lizzie.io/linux-containers-in-500-loc.html#fn.51 https://firejail.wordpress.com/download-2/release-notes https://github.com/netblue30/firejail/commit/6b8dba29d73257311564ee7f27b9b14758cc693e https://security.gentoo.org/glsa/201701-62 •

CVSS: 9.1EPSS: 0%CPEs: 33EXPL: 1

In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 a malicious web application was able to bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. ... It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. • http://packetstormsecurity.com/files/155873/Tomcat-9.0.0.M1-Sandbox-Escape.html http://rhn.redhat.com/errata/RHSA-2017-0457.html http://rhn.redhat.com/errata/RHSA-2017-1551.html http://www.debian.org/security/2016/dsa-3720 http://www.securityfocus.com/bid/93942 http://www.securitytracker.com/id/1037142 http://www.securitytracker.com/id/1038757 https://access.redhat.com/errata/RHSA-2017:0455 https://access.redhat.com/errata/RHSA-2017:0456 https://access.redhat.com&# •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

WebExtensions can bypass security checks to load privileged URLs and potentially escape the WebExtension sandbox. ... WebExtensions puede omitir las comprobaciones de seguridad para cargar URL privilegiadas y escapar del sandbox de WebExtension. • http://www.securityfocus.com/bid/94337 http://www.securitytracker.com/id/1037298 https://bugzilla.mozilla.org/show_bug.cgi?id=1289273 https://www.mozilla.org/security/advisories/mfsa2016-89 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 8.8EPSS: 0%CPEs: 11EXPL: 0

SELinux policycoreutils allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl call. SELinux policycoreutils permite a usuarios locales ejecutar comandos arbitrarios fuera de la sandbox a través de una llamada ioctl TIOCSTI manipulada. It was found that the sandbox tool provided in policycoreutils was vulnerable to a TIOCSTI ioctl attack. A specially crafted program executed via the sandbox command could use this flaw to execute arbitrary commands in the context of the parent shell, escaping the sandbox. • http://rhn.redhat.com/errata/RHSA-2016-2702.html http://rhn.redhat.com/errata/RHSA-2017-0535.html http://rhn.redhat.com/errata/RHSA-2017-0536.html http://www.openwall.com/lists/oss-security/2016/09/25/1 http://www.securityfocus.com/bid/93156 http://www.securitytracker.com/id/1037283 https://github.com/SELinuxProject/selinux/commit/acca96a135a4d2a028ba9b636886af99c0915379 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPRNK3PWMAVNJZ53YW5GOEOGJSFNAQIF https:& • CWE-284: Improper Access Control •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. • http://rhn.redhat.com/errata/RHSA-2016-2079.html http://rhn.redhat.com/errata/RHSA-2016-2088.html http://rhn.redhat.com/errata/RHSA-2016-2089.html http://rhn.redhat.com/errata/RHSA-2016-2090.html http://rhn.redhat.com/errata/RHSA-2016-2136.html http://rhn.redhat.com/errata/RHSA-2016-2137.html http://rhn.redhat.com/errata/RHSA-2016-2138.html http://rhn.redhat.com/errata/RHSA-2016-2658.html http://rhn.redhat.com/errata/RHSA-2016-2659.html http://rhn •