Примеры использования To privilege escalation на Английском языке и их переводы на Русский язык
{-}
-
Official
-
Colloquial
It was discovered that a race condition in staprun could lead to privilege escalation.
One of the issue( CVE-2012-5513)could even lead to privilege escalation from guest to host.
This bug could be exploited by an attacker to overwrite kernel memory from an unprivileged userland process,leading to privilege escalation.
Two security issues have been discovered in the X. org X server,which may lead to privilege escalation or an information leak.
On a 64-bit kernel a local user with access to a suitable video device can exploit this to overwrite kernel memory,leading to privilege escalation.
Jan Beulich and Jann Horn discovered multiple vulnerabilities in the Xen hypervisor,which may lead to privilege escalation, guest-to-host breakout, denial of service or information leaks.
On a 64-bit kernel, a local user with the CAP_NET_ADMIN capability(in any user namespace) could use this to overwrite kernel memory,possibly leading to privilege escalation.
A vulnerability has been discovered in the Linux kernel that may lead to privilege escalation.
It was discovered that the GridFTP component from the Globus Toolkit, a toolkit used for building Grid systems and applications, performed insufficient validation of a name lookup,which could lead to privilege escalation.
John Lightsey and Todd Rinaldo reported that the opportunistic loading of optional modules can make many programs unintentionally load code from thecurrent working directory and potentially leading to privilege escalation, as demonstrated in Debian with certain combinations of installed packages.
David Howells of Red Hat discovered that a local user can trigger a flaw in the Linux kernel's handling of key lookups in the keychain subsystem, leading to a denial of service(crash)or possibly to privilege escalation.
Ilja van Sprundel of IOActive discovered several security issues in the X. org X server,which may lead to privilege escalation or denial of service.
Derek Chan discovered that the Kerberos PAM module allows reinitialisation of user credentials when runfrom a setuid context, resulting in potential local denial of service by overwriting the credential cache file or to privilege escalation.
It was discovered that insufficient validation of environment variables in staprun could lead to privilege escalation.
An user triggerable use-after-free vulnerability in path lookup in the Linux kernel could potentially lead to privilege escalation.
A local user with access to a udl framebuffer device could exploit this to overwrite kernel memory,leading to privilege escalation.
Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X. org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption andmissing input sanitising may lead to privilege escalation or denial of service.
Paul Stone discovered that forced drag-and-drop events could lead to Chrome privilege escalation.
Several vulnerabilities have been discovered in eglibc that may lead to a privilege escalation or denial of service.
Several vulnerabilities have been discovered in the FreeBSD kernel that may lead to a privilege escalation or information leak.
Oliver-Tobias Ripka discovered that incorrect process handling in the Debian-specific powerbtn.sh script could lead to local privilege escalation.
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial of service.
The Perception Point research team discovered a use-after-free vulnerability in the keyring facility,possibly leading to local privilege escalation.
Ruslan Kabalin discovered a issue with resetting passwords,which could lead to a privilege escalation of an institutional administrator account.
This could lead to local privilege escalation if an attacker points a setuid program using PAM authentication to a Kerberos setup under her control.
A local attacker could possibly use this issue to bypass file permissions and read arbitrary files,possibly leading to a privilege escalation.
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, information leaks or data corruption.
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or have other impacts.
It was discovered that the PostgreSQL database performs insufficient validation of variables passed to privileged SQL statement called security definers,which could lead to SQL privilege escalation.
These may lead to exposure of sensitive information or allow privilege escalation.