Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2020-27171

An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/verifier.c has an off-by-one error (with a resultant integer underflow) affecting out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information f...

6CVSS

6.6AI Score

0.0005EPSS

2021-03-20 10:15 PM
374
13
cve
cve

CVE-2020-2752

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise ...

5.3CVSS

6AI Score

0.002EPSS

2020-04-15 02:15 PM
371
cve
cve

CVE-2020-2754

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple proto...

3.7CVSS

4.2AI Score

0.004EPSS

2020-04-15 02:15 PM
287
3
cve
cve

CVE-2020-2755

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple proto...

3.7CVSS

4.2AI Score

0.001EPSS

2020-04-15 02:15 PM
287
3
cve
cve

CVE-2020-2756

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via mul...

3.7CVSS

4.2AI Score

0.003EPSS

2020-04-15 02:15 PM
277
2
cve
cve

CVE-2020-2757

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via mul...

3.7CVSS

4.2AI Score

0.003EPSS

2020-04-15 02:15 PM
292
2
cve
cve

CVE-2020-2759

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful a...

4.9CVSS

4.8AI Score

0.001EPSS

2020-04-15 02:15 PM
104
cve
cve

CVE-2020-2760

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Succ...

5.5CVSS

5.6AI Score

0.001EPSS

2020-04-15 02:15 PM
322
2
cve
cve

CVE-2020-2761

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Suc...

4.9CVSS

4.9AI Score

0.002EPSS

2020-04-15 02:15 PM
103
cve
cve

CVE-2020-27619

In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.

9.8CVSS

9.6AI Score

0.007EPSS

2020-10-22 03:16 AM
1427
6
cve
cve

CVE-2020-2762

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of thi...

4.9CVSS

4.8AI Score

0.001EPSS

2020-04-15 02:15 PM
101
cve
cve

CVE-2020-2763

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols t...

4.9CVSS

4.8AI Score

0.001EPSS

2020-04-15 02:15 PM
122
cve
cve

CVE-2020-27638

receive.c in fastd before v21 allows denial of service (assertion failure) when receiving packets with an invalid type code.

7.5CVSS

7.2AI Score

0.011EPSS

2020-10-22 01:15 PM
57
cve
cve

CVE-2020-2765

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL S...

4.9CVSS

4.8AI Score

0.001EPSS

2020-04-15 02:15 PM
147
cve
cve

CVE-2020-27670

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because an AMD IOMMU page-table entry can be half-updated.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-10-22 09:15 PM
141
cve
cve

CVE-2020-27671

An issue was discovered in Xen through 4.14.x allowing x86 HVM and PVH guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because coalescing of per-page IOMMU TLB flushes is mishandled.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-10-22 09:15 PM
137
cve
cve

CVE-2020-27672

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a host OS denial of service, achieve data corruption, or possibly gain privileges by exploiting a race condition that leads to a use-after-free involving 2MiB and 1GiB superpages.

7CVSS

7.2AI Score

0.0004EPSS

2020-10-22 09:15 PM
146
cve
cve

CVE-2020-27674

An issue was discovered in Xen through 4.14.x allowing x86 PV guest OS users to gain guest OS privileges by modifying kernel memory contents, because invalidation of TLB entries is mishandled during use of an INVLPG-like attack technique.

5.3CVSS

5.9AI Score

0.0005EPSS

2020-10-22 09:15 PM
125
cve
cve

CVE-2020-27675

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL pointer dereference, as demonstrated by a dom0 crash v...

4.7CVSS

5.5AI Score

0.0004EPSS

2020-10-22 09:15 PM
133
cve
cve

CVE-2020-2770

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attac...

4.9CVSS

4.9AI Score

0.002EPSS

2020-04-15 02:15 PM
99
cve
cve

CVE-2020-2773

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.7CVSS

4.2AI Score

0.001EPSS

2020-04-15 02:15 PM
292
5
cve
cve

CVE-2020-2774

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Suc...

4.9CVSS

4.9AI Score

0.002EPSS

2020-04-15 02:15 PM
103
cve
cve

CVE-2020-27749

A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that re...

6.7CVSS

7.4AI Score

0.0004EPSS

2021-03-03 05:15 PM
258
7
cve
cve

CVE-2020-27769

In ImageMagick versions before 7.0.9-0, there are outside the range of representable values of type 'float' at MagickCore/quantize.c.

3.3CVSS

5.1AI Score

0.001EPSS

2021-05-14 08:15 PM
245
cve
cve

CVE-2020-27779

A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest th...

7.5CVSS

7.7AI Score

0.0004EPSS

2021-03-03 05:15 PM
273
4
cve
cve

CVE-2020-27781

User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface dri...

7.1CVSS

6.8AI Score

0.0004EPSS

2020-12-18 09:15 PM
216
8
cve
cve

CVE-2020-27783

A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers, which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code.

6.1CVSS

6.4AI Score

0.004EPSS

2020-12-03 05:15 PM
278
5
cve
cve

CVE-2020-2779

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Suc...

4.9CVSS

4.9AI Score

0.002EPSS

2020-04-15 02:15 PM
104
cve
cve

CVE-2020-2780

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to comprom...

6.5CVSS

6.3AI Score

0.001EPSS

2020-04-15 02:15 PM
259
2
cve
cve

CVE-2020-2781

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compr...

5.3CVSS

5.3AI Score

0.001EPSS

2020-04-15 02:15 PM
283
3
cve
cve

CVE-2020-27818

A flaw was found in the check_chunk_name() function of pngcheck-2.4.0. An attacker able to pass a malicious file to be processed by pngcheck could cause a temporary denial of service, posing a low risk to application availability.

3.3CVSS

3.8AI Score

0.002EPSS

2020-12-08 01:15 AM
131
5
cve
cve

CVE-2020-27820

A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if "unbind" the driver).

4.7CVSS

6.1AI Score

0.0004EPSS

2021-11-03 12:15 AM
236
cve
cve

CVE-2020-27823

A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

7.8CVSS

7.4AI Score

0.001EPSS

2021-05-13 03:15 PM
214
2
cve
cve

CVE-2020-27824

A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.

5.5CVSS

6.2AI Score

0.001EPSS

2021-05-13 02:15 PM
151
2
cve
cve

CVE-2020-27827

A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.

7.5CVSS

7.2AI Score

0.006EPSS

2021-03-18 05:15 PM
378
3
cve
cve

CVE-2020-27828

There's a flaw in jasper's jpc encoder in versions prior to 2.0.23. Crafted input provided to jasper by an attacker could cause an arbitrary out-of-bounds write. This could potentially affect data confidentiality, integrity, or application availability.

7.8CVSS

7.3AI Score

0.001EPSS

2020-12-11 04:15 AM
221
8
cve
cve

CVE-2020-27840

A flaw was found in samba. Spaces used in a string around a domain name (DN), while supposed to be ignored, can cause invalid DN strings with spaces to instead write a zero-byte into out-of-bounds memory, resulting in a crash. The highest threat from this vulnerability is to system availability.

7.5CVSS

7.5AI Score

0.009EPSS

2021-05-12 03:15 PM
483
4
cve
cve

CVE-2020-27841

There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application availability.

5.5CVSS

6AI Score

0.002EPSS

2021-01-05 06:15 PM
126
11
cve
cve

CVE-2020-27842

There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.

5.5CVSS

6.1AI Score

0.001EPSS

2021-01-05 06:15 PM
142
3
cve
cve

CVE-2020-27843

A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.

5.5CVSS

6AI Score

0.001EPSS

2021-01-05 06:15 PM
143
4
cve
cve

CVE-2020-27845

There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application availability.

5.5CVSS

6.2AI Score

0.001EPSS

2021-01-05 06:15 PM
134
8
cve
cve

CVE-2020-27846

A signature verification vulnerability exists in crewjam/saml. This flaw allows an attacker to bypass SAML Authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

9.8CVSS

9.1AI Score

0.013EPSS

2020-12-21 04:15 PM
222
5
cve
cve

CVE-2020-27918

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary cod...

7.8CVSS

8.6AI Score

0.002EPSS

2020-12-08 10:15 PM
2073
5
cve
cve

CVE-2020-2800

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network acce...

4.8CVSS

4.9AI Score

0.001EPSS

2020-04-15 02:15 PM
302
4
cve
cve

CVE-2020-2803

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multipl...

8.3CVSS

8.2AI Score

0.002EPSS

2020-04-15 02:15 PM
307
4
cve
cve

CVE-2020-28030

In Wireshark 3.2.0 to 3.2.7, the GQUIC dissector could crash. This was addressed in epan/dissectors/packet-gquic.c by correcting the implementation of offset advancement.

7.5CVSS

7.1AI Score

0.008EPSS

2020-11-02 09:15 PM
145
4
cve
cve

CVE-2020-28032

WordPress before 5.5.2 mishandles deserialization requests in wp-includes/Requests/Utility/FilteredIterator.php.

9.8CVSS

9.3AI Score

0.008EPSS

2020-11-02 09:15 PM
182
4
cve
cve

CVE-2020-28033

WordPress before 5.5.2 mishandles embeds from disabled sites on a multisite network, as demonstrated by allowing a spam embed.

7.5CVSS

8.3AI Score

0.005EPSS

2020-11-02 09:15 PM
103
4
cve
cve

CVE-2020-28034

WordPress before 5.5.2 allows XSS associated with global variables.

6.1CVSS

7.2AI Score

0.035EPSS

2020-11-02 09:15 PM
132
4
cve
cve

CVE-2020-28035

WordPress before 5.5.2 allows attackers to gain privileges via XML-RPC.

9.8CVSS

9.3AI Score

0.005EPSS

2020-11-02 09:15 PM
192
Total number of security vulnerabilities5113