Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2020-16269

radare2 4.5.0 misparses DWARF information in executable files, causing a segmentation fault in parse_typedef in type_dwarf.c via a malformed DW_AT_name in the .debug_info section.

5.5CVSS

6AI Score

0.001EPSS

2020-08-03 04:15 PM
52
3
cve
cve

CVE-2020-16592

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

5.5CVSS

5.5AI Score

0.002EPSS

2020-12-09 09:15 PM
131
4
cve
cve

CVE-2020-16845

Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.

7.5CVSS

7.7AI Score

0.042EPSS

2020-08-06 06:15 PM
345
3
cve
cve

CVE-2020-16846

An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.

9.8CVSS

9.3AI Score

0.969EPSS

2020-11-06 08:15 AM
999
In Wild
9
cve
cve

CVE-2020-1695

A flaw was found in all resteasy 3.x.x versions prior to 3.12.0.Final and all resteasy 4.x.x versions prior to 4.6.0.Final, where an improper input validation results in returning an illegal header that integrates into the server's response. This flaw may result in an injection, which leads to unex...

7.5CVSS

7.1AI Score

0.001EPSS

2020-05-19 03:15 PM
120
2
cve
cve

CVE-2020-1730

A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The bigges...

5.3CVSS

5.2AI Score

0.004EPSS

2020-04-13 07:15 PM
292
3
cve
cve

CVE-2020-1733

A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with "umask 7...

5CVSS

5.8AI Score

0.001EPSS

2020-03-11 07:15 PM
190
3
cve
cve

CVE-2020-1735

A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.

4.6CVSS

5.2AI Score

0.001EPSS

2020-03-16 04:15 PM
164
4
cve
cve

CVE-2020-17353

scm/define-stencil-commands.scm in LilyPond through 2.20.0, and 2.21.x through 2.21.4, when -dsafe is used, lacks restrictions on embedded-ps and embedded-svg, as demonstrated by including dangerous PostScript code.

9.8CVSS

9.2AI Score

0.004EPSS

2020-08-05 02:15 PM
278
cve
cve

CVE-2020-1736

A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be changed to have less restrictive permissions befo...

3.3CVSS

3.6AI Score

0.001EPSS

2020-03-16 04:15 PM
110
cve
cve

CVE-2020-17367

Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command injection.

7.8CVSS

8.7AI Score

0.0004EPSS

2020-08-11 04:15 PM
145
cve
cve

CVE-2020-17368

Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection.

9.8CVSS

9.5AI Score

0.015EPSS

2020-08-11 04:15 PM
148
4
cve
cve

CVE-2020-1739

A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a password is set with the argument "password" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from tha...

3.9CVSS

5.5AI Score

0.0005EPSS

2020-03-12 06:15 PM
221
5
cve
cve

CVE-2020-1740

A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. When a user executes "ansible-vault edit", another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the...

4.7CVSS

5.2AI Score

0.0005EPSS

2020-03-16 04:15 PM
159
4
cve
cve

CVE-2020-1747

A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be v...

9.8CVSS

9.7AI Score

0.006EPSS

2020-03-24 03:15 PM
286
7
cve
cve

CVE-2020-17487

radare2 4.5.0 misparses signature information in PE files, causing a segmentation fault in r_x509_parse_algorithmidentifier in libr/util/x509.c. This is due to a malformed object identifier in IMAGE_DIRECTORY_ENTRY_SECURITY.

7.5CVSS

7.1AI Score

0.002EPSS

2020-08-11 08:15 PM
59
2
cve
cve

CVE-2020-17498

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.

6.5CVSS

6.3AI Score

0.003EPSS

2020-08-13 04:15 PM
291
cve
cve

CVE-2020-17507

An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before 5.15.1. read_xbm_body in gui/image/qxbmhandler.cpp has a buffer over-read.

5.3CVSS

5.7AI Score

0.003EPSS

2020-08-12 06:15 PM
383
cve
cve

CVE-2020-1753

A security flaw was found in Ansible Engine, all Ansible 2.7.x versions prior to 2.7.17, all Ansible 2.8.x versions prior to 2.8.11 and all Ansible 2.9.x versions prior to 2.9.7, when managing kubernetes using the k8s module. Sensitive parameters such as passwords and tokens are passed to kubectl f...

5.5CVSS

5.9AI Score

0.0005EPSS

2020-03-16 03:15 PM
151
5
cve
cve

CVE-2020-1759

A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat Openshift Container Storage 4.2 where, A nonce reuse vulnerability was discovered in the secure mode of the messenger v2 protocol, which can allow an attacker to forge auth tags and potentially manipulate the data by leveraging the reu...

6.8CVSS

6.5AI Score

0.002EPSS

2020-04-13 01:15 PM
173
cve
cve

CVE-2020-1760

A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of untrusted input.

6.1CVSS

5.9AI Score

0.004EPSS

2020-04-23 03:15 PM
212
6
cve
cve

CVE-2020-18032

Buffer Overflow in Graphviz Graph Visualization Tools from commit ID f8b9e035 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by loading a crafted file into the "lib/common/shapes.c" component.

7.8CVSS

8AI Score

0.005EPSS

2021-04-29 06:15 PM
510
3
cve
cve

CVE-2020-18442

Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file".

3.3CVSS

3.7AI Score

0.001EPSS

2021-06-18 03:15 PM
150
4
cve
cve

CVE-2020-1927

In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.

6.1CVSS

6.7AI Score

0.003EPSS

2020-04-02 12:15 AM
5409
6
cve
cve

CVE-2020-1934

In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP server.

5.3CVSS

6AI Score

0.002EPSS

2020-04-01 08:15 PM
4942
In Wild
6
cve
cve

CVE-2020-1938

When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that...

9.8CVSS

9.9AI Score

0.973EPSS

2020-02-24 10:15 PM
3608
In Wild
44
cve
cve

CVE-2020-1945

Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identified by the Java system property java.io.tmpdir for several tasks and may thus leak sensitive information. The fixcrlf and replaceregexp tasks also copy files from the temporary directory back into the build tr...

6.3CVSS

6.8AI Score

0.001EPSS

2020-05-14 04:15 PM
366
5
cve
cve

CVE-2020-1946

In Apache SpamAssassin before 3.4.5, malicious rule configuration (.cf) files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA version 3.4.5, users should only use update channels or 3...

9.8CVSS

7.1AI Score

0.016EPSS

2021-03-25 10:15 AM
275
8
cve
cve

CVE-2020-1967

Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorit...

7.5CVSS

7.3AI Score

0.081EPSS

2020-04-21 02:15 PM
444
6
cve
cve

CVE-2020-1971

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrec...

5.9CVSS

5.5AI Score

0.004EPSS

2020-12-08 04:15 PM
733
39
cve
cve

CVE-2020-19752

The find_color_or_error function in gifsicle 1.92 contains a NULL pointer dereference.

7.5CVSS

7.3AI Score

0.002EPSS

2021-09-07 08:15 PM
42
cve
cve

CVE-2020-1983

A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service.

7.5CVSS

6.5AI Score

0.001EPSS

2020-04-22 08:15 PM
430
cve
cve

CVE-2020-2026

A malicious guest compromised before a container creation (e.g. a malicious guest image or a guest running multiple containers) can trick the kata runtime into mounting the untrusted container filesystem on any host path, potentially allowing for code execution on the host. This issue affects: Kata...

8.8CVSS

8.7AI Score

0.001EPSS

2020-06-10 06:15 PM
59
2
cve
cve

CVE-2020-20739

im_vips2dz in /libvips/libvips/deprecated/im_vips2dz.c in libvips before 8.8.2 has an uninitialized variable which may cause the leakage of remote server path or stack address.

5.3CVSS

5.3AI Score

0.004EPSS

2020-11-20 07:15 PM
89
cve
cve

CVE-2020-20740

PDFResurrect before 0.20 lack of header validation checks causes heap-buffer-overflow in pdf_get_version().

7.8CVSS

7.4AI Score

0.001EPSS

2020-11-20 07:15 PM
63
cve
cve

CVE-2020-23856

Use-after-Free vulnerability in cflow 1.6 in the void call(char *name, int line) function at src/parser.c, which could cause a denial of service via the pointer variable caller->callee.

5.5CVSS

5.3AI Score

0.001EPSS

2021-05-18 03:15 PM
39
2
cve
cve

CVE-2020-23903

A Divide by Zero vulnerability in the function static int read_samples of Speex v1.2 allows attackers to cause a denial of service (DoS) via a crafted WAV file.

5.5CVSS

5AI Score

0.001EPSS

2021-11-10 10:15 PM
195
4
cve
cve

CVE-2020-24119

A heap buffer overflow read was discovered in upx 4.0.0, because the check in p_lx_elf.cpp is not perfect.

7.1CVSS

6.9AI Score

0.001EPSS

2021-05-14 09:15 PM
183
10
cve
cve

CVE-2020-24265

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in MemcmpInterceptorCommon() that can make tcpprep crash and cause a denial of service.

7.5CVSS

7.5AI Score

0.004EPSS

2020-10-19 03:15 PM
46
cve
cve

CVE-2020-24266

An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in get_l2len() that can make tcpprep crash and cause a denial of service.

7.5CVSS

7.5AI Score

0.004EPSS

2020-10-19 03:15 PM
44
cve
cve

CVE-2020-24330

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.

7.8CVSS

7.5AI Score

0.001EPSS

2020-08-13 05:15 PM
94
cve
cve

CVE-2020-24331

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon).

7.8CVSS

7.4AI Score

0.001EPSS

2020-08-13 05:15 PM
89
cve
cve

CVE-2020-24332

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.

5.5CVSS

6.2AI Score

0.001EPSS

2020-08-13 05:15 PM
86
cve
cve

CVE-2020-24342

Lua through 5.4.0 allows a stack redzone cross in luaO_pushvfstring because a protection mechanism wrongly calls luaD_callnoyield twice in a row.

7.8CVSS

7.5AI Score

0.001EPSS

2020-08-13 07:15 PM
62
cve
cve

CVE-2020-24370

ldebug.c in Lua 5.4.0 allows a negation overflow and segmentation fault in getlocal and setlocal, as demonstrated by getlocal(3,2^31).

5.3CVSS

5.5AI Score

0.004EPSS

2020-08-17 05:15 PM
226
cve
cve

CVE-2020-24386

An issue was discovered in Dovecot before 2.3.13. By using IMAP IDLE, an authenticated attacker can trigger unhibernation via attacker-controlled parameters, leading to access to other users' email messages (and path disclosure).

6.8CVSS

6.6AI Score

0.004EPSS

2021-01-04 05:15 PM
221
5
cve
cve

CVE-2020-24387

An issue was discovered in the yh_create_session() function of yubihsm-shell through 2.0.2. The function does not explicitly check the returned session id from the device. An invalid session id would lead to out-of-bounds read and write operations in the session array. This could be used by an atta...

7.5CVSS

7.2AI Score

0.004EPSS

2020-10-19 08:15 PM
104
cve
cve

CVE-2020-24388

An issue was discovered in the _send_secure_msg() function of yubihsm-shell through 2.0.2. The function does not validate the embedded length field of a message received from the device. This could lead to an oversized memcpy() call that will crash the running process. This could be used by an atta...

7.5CVSS

7.2AI Score

0.007EPSS

2020-10-19 08:15 PM
99
cve
cve

CVE-2020-24455

Missing initialization of a variable in the TPM2 source may allow a privileged user to potentially enable an escalation of privilege via local access. This affects tpm2-tss before 3.0.1 and before 2.4.3.

6.7CVSS

6.4AI Score

0.0004EPSS

2021-02-26 03:15 AM
78
5
cve
cve

CVE-2020-24553

Go before 1.14.8 and 1.15.x before 1.15.1 allows XSS because text/html is the default for CGI/FCGI handlers that lack a Content-Type header.

6.1CVSS

6AI Score

0.006EPSS

2020-09-02 05:15 PM
244
Total number of security vulnerabilities5113