Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2020-2930

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful atta...

4.4CVSS

4.3AI Score

0.001EPSS

2020-04-15 02:15 PM
103
cve
cve

CVE-2020-2933

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 5.1.48 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful...

2.2CVSS

2.8AI Score

0.002EPSS

2020-04-15 02:15 PM
140
4
cve
cve

CVE-2020-2934

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.19 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL C...

5CVSS

4.4AI Score

0.006EPSS

2020-04-15 02:15 PM
208
cve
cve

CVE-2020-29385

GNOME gdk-pixbuf (aka GdkPixbuf) before 2.42.2 allows a denial of service (infinite loop) in lzw.c in the function write_indexes. if c->self_code equals 10, self->code_table[10].extends will assign the value 11 to c. The next execution in the loop will assign self->code_table[11].extends t...

5.5CVSS

5.4AI Score

0.002EPSS

2020-12-26 02:15 AM
223
3
cve
cve

CVE-2020-29479

An issue was discovered in Xen through 4.14.x. In the Ocaml xenstored implementation, the internal representation of the tree has special cases for the root node, because this node has no parent. Unfortunately, permissions were not checked for certain operations on the root node. Unprivileged guest...

8.8CVSS

8.4AI Score

0.0004EPSS

2020-12-15 06:15 PM
48
3
cve
cve

CVE-2020-29480

An issue was discovered in Xen through 4.14.x. Neither xenstore implementation does any permission checks when reporting a xenstore watch event. A guest administrator can watch the root xenstored node, which will cause notifications for every created, modified, and deleted key. A guest administrato...

2.3CVSS

5.4AI Score

0.0004EPSS

2020-12-15 06:15 PM
162
2
cve
cve

CVE-2020-29481

An issue was discovered in Xen through 4.14.x. Access rights of Xenstore nodes are per domid. Unfortunately, existing granted access rights are not removed when a domain is being destroyed. This means that a new domain created with the same domid will inherit the access rights to Xenstore nodes fro...

8.8CVSS

8.1AI Score

0.0004EPSS

2020-12-15 06:15 PM
115
3
cve
cve

CVE-2020-29482

An issue was discovered in Xen through 4.14.x. A guest may access xenstore paths via absolute paths containing a full pathname, or via a relative path, which implicitly includes /local/domain/$DOMID for their own domain id. Management tools must access paths in guests' namespaces, necessarily using...

6CVSS

6.8AI Score

0.0004EPSS

2020-12-15 06:15 PM
41
cve
cve

CVE-2020-29483

An issue was discovered in Xen through 4.14.x. Xenstored and guests communicate via a shared memory page using a specific protocol. When a guest violates this protocol, xenstored will drop the connection to that guest. Unfortunately, this is done by just removing the guest from xenstored's internal...

6.5CVSS

7AI Score

0.0004EPSS

2020-12-15 06:15 PM
116
cve
cve

CVE-2020-29484

An issue was discovered in Xen through 4.14.x. When a Xenstore watch fires, the xenstore client that registered the watch will receive a Xenstore message containing the path of the modified Xenstore entry that triggered the watch, and the tag that was specified when registering the watch. Any commu...

6CVSS

6.7AI Score

0.0004EPSS

2020-12-15 06:15 PM
118
2
cve
cve

CVE-2020-29485

An issue was discovered in Xen 4.6 through 4.14.x. When acting upon a guest XS_RESET_WATCHES request, not all tracking information is freed. A guest can cause unbounded memory usage in oxenstored. This can lead to a system-wide DoS. Only systems using the Ocaml Xenstored implementation are vulnerab...

5.5CVSS

6.4AI Score

0.0004EPSS

2020-12-15 06:15 PM
53
cve
cve

CVE-2020-29486

An issue was discovered in Xen through 4.14.x. Nodes in xenstore have an ownership. In oxenstored, a owner could give a node away. However, node ownership has quota implications. Any guest can run another guest out of quota, or create an unbounded number of nodes owned by dom0, thus running xenstor...

6CVSS

6.7AI Score

0.0004EPSS

2020-12-15 06:15 PM
57
5
cve
cve

CVE-2020-29562

The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

4.8CVSS

5.9AI Score

0.002EPSS

2020-12-04 07:15 AM
184
8
cve
cve

CVE-2020-29566

An issue was discovered in Xen through 4.14.x. When they require assistance from the device model, x86 HVM guests must be temporarily de-scheduled. The device model will signal Xen when it has completed its operation, via an event channel, so that the relevant vCPU is rescheduled. If the device mod...

5.5CVSS

6.5AI Score

0.001EPSS

2020-12-15 05:15 PM
131
6
cve
cve

CVE-2020-29567

An issue was discovered in Xen 4.14.x. When moving IRQs between CPUs to distribute the load of IRQ handling, IRQ vectors are dynamically allocated and de-allocated on the relevant CPUs. De-allocation has to happen when certain constraints are met. If these conditions are not met when first checked,...

6.2CVSS

6.1AI Score

0.001EPSS

2020-12-15 05:15 PM
55
6
cve
cve

CVE-2020-29570

An issue was discovered in Xen through 4.14.x. Recording of the per-vCPU control block mapping maintained by Xen and that of pointers into the control block is reversed. The consumer assumes, seeing the former initialized, that the latter are also ready for use. Malicious or buggy guest kernels can...

6.2CVSS

7AI Score

0.001EPSS

2020-12-15 05:15 PM
138
6
cve
cve

CVE-2020-29571

An issue was discovered in Xen through 4.14.x. A bounds check common to most operation time functions specific to FIFO event channels depends on the CPU observing consistent state. While the producer side uses appropriately ordered writes, the consumer side isn't protected against re-ordered reads,...

6.2CVSS

6.9AI Score

0.001EPSS

2020-12-15 05:15 PM
130
8
cve
cve

CVE-2020-29600

In AWStats through 7.7, cgi-bin/awstats.pl?config= accepts an absolute pathname, even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501.

9.8CVSS

7AI Score

0.083EPSS

2020-12-07 08:15 PM
92
8
cve
cve

CVE-2020-29623

"Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS 14.3. A user may be unable to fully delete b...

3.3CVSS

4.9AI Score

0.0005EPSS

2021-04-02 06:15 PM
242
2
cve
cve

CVE-2020-29651

A denial of service via regular expression in the py.path.svnwc component of py (aka python-py) through 1.9.0 could be used by attackers to cause a compute-time denial of service attack by supplying malicious input to the blame functionality.

7.5CVSS

7.1AI Score

0.003EPSS

2020-12-09 07:15 AM
246
4
cve
cve

CVE-2020-29660

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.

4.4CVSS

6.3AI Score

0.001EPSS

2020-12-09 05:15 PM
274
2
cve
cve

CVE-2020-29661

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

7.8CVSS

7.9AI Score

0.0005EPSS

2020-12-09 05:15 PM
331
7
cve
cve

CVE-2020-29668

Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.

3.7CVSS

4.3AI Score

0.003EPSS

2020-12-10 08:15 AM
50
2
cve
cve

CVE-2020-3327

A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a heap buffer overflow read. An attacker could exploit thi...

7.5CVSS

7.5AI Score

0.006EPSS

2020-05-13 03:15 AM
198
cve
cve

CVE-2020-3341

A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.101 - 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a stack buffer overflow read. An attacker could ex...

7.5CVSS

7.4AI Score

0.007EPSS

2020-05-13 03:15 AM
207
3
cve
cve

CVE-2020-3350

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An ...

6.3CVSS

6.5AI Score

0.0004EPSS

2020-06-18 03:15 AM
180
cve
cve

CVE-2020-3481

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could ex...

7.5CVSS

7.2AI Score

0.024EPSS

2020-07-20 06:15 PM
169
cve
cve

CVE-2020-35132

An XSS issue has been discovered in phpLDAPadmin before 1.2.6.2 that allows users to store malicious values that may be executed by other users at a later time via get_request in lib/function.php.

5.4CVSS

5AI Score

0.001EPSS

2020-12-11 05:15 AM
76
2
cve
cve

CVE-2020-35176

In AWStats through 7.8, cgi-bin/awstats.pl?config= accepts a partial absolute pathname (omitting the initial /etc), even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501 and CVE-2020-29600.

5.3CVSS

6.8AI Score

0.083EPSS

2020-12-12 12:15 AM
114
10
cve
cve

CVE-2020-35376

Xpdf 4.02 allows stack consumption because of an incorrect subroutine reference in a Type 1C font charstring, related to the FoFiType1C::getOp() function.

7.5CVSS

7.2AI Score

0.003EPSS

2020-12-26 04:15 AM
342
1
cve
cve

CVE-2020-35381

jsonparser 1.0.0 allows attackers to cause a denial of service (panic: runtime error: slice bounds out of range) via a GET call.

7.5CVSS

7.1AI Score

0.002EPSS

2020-12-15 09:15 PM
57
4
cve
cve

CVE-2020-35452

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make i...

7.3CVSS

8.4AI Score

0.003EPSS

2021-06-10 07:15 AM
2111
7
cve
cve

CVE-2020-35474

In MediaWiki before 1.35.1, the combination of Html::rawElement and Message::text leads to XSS because the definition of MediaWiki:recentchanges-legend-watchlistexpiry can be changed onwiki so that the output is raw HTML.

6.1CVSS

6AI Score

0.001EPSS

2020-12-18 08:15 AM
43
3
cve
cve

CVE-2020-35475

In MediaWiki before 1.35.1, the messages userrights-expiry-current and userrights-expiry-none can contain raw HTML. XSS can happen when a user visits Special:UserRights but does not have rights to change all userrights, and the table on the left side has unchangeable groups in it. (The right column...

7.5CVSS

7AI Score

0.002EPSS

2020-12-18 08:15 AM
53
cve
cve

CVE-2020-35477

MediaWiki before 1.35.1 blocks legitimate attempts to hide log entries in some situations. If one sets MediaWiki:Mainpage to Special:MyLanguage/Main Page, visits a log entry on Special:Log, and toggles the "Change visibility of selected log entries" checkbox (or a tags checkbox) next to it, there i...

5.3CVSS

5.9AI Score

0.002EPSS

2020-12-18 08:15 AM
53
cve
cve

CVE-2020-35478

MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. MediaWiki:blanknamespace potentially can be output as raw HTML with SCRIPT tags via LogFormatter::makePageLink(). This affects MediaWiki 1.33.0 and later.

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-18 08:15 AM
41
3
cve
cve

CVE-2020-35479

MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. Language::translateBlockExpiry itself does not escape in all code paths. For example, the return of Language::userTimeAndDate is is always unsafe for HTML in a month value. This affects MediaWiki 1.12.0 and later.

6.1CVSS

6.3AI Score

0.002EPSS

2020-12-18 08:15 AM
54
2
cve
cve

CVE-2020-35480

An issue was discovered in MediaWiki before 1.35.1. Missing users (accounts that don't exist) and hidden users (accounts that have been explicitly hidden due to being abusive, or similar) that the viewer cannot see are handled differently, exposing sensitive information about the hidden status to u...

5.3CVSS

6.1AI Score

0.002EPSS

2020-12-18 08:15 AM
58
2
cve
cve

CVE-2020-35493

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.

5.5CVSS

5.8AI Score

0.001EPSS

2021-01-04 03:15 PM
106
8
cve
cve

CVE-2020-35494

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils ve...

6.1CVSS

6AI Score

0.001EPSS

2021-01-04 03:15 PM
82
5
cve
cve

CVE-2020-35495

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
78
6
cve
cve

CVE-2020-35496

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils vers...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
103
5
cve
cve

CVE-2020-35498

A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this v...

7.5CVSS

7.1AI Score

0.004EPSS

2021-02-11 06:15 PM
205
2
cve
cve

CVE-2020-35503

A NULL pointer dereference flaw was found in the megasas-gen2 SCSI host bus adapter emulation of QEMU in versions before and including 6.0. This issue occurs in the megasas_command_cancelled() callback function while dropping a SCSI request. This flaw allows a privileged guest user to crash the QEM...

6CVSS

6.2AI Score

0.0004EPSS

2021-06-02 02:15 PM
261
7
cve
cve

CVE-2020-35504

A NULL pointer dereference flaw was found in the SCSI emulation support of QEMU in versions before 6.0.0. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

6CVSS

6.2AI Score

0.0004EPSS

2021-05-28 11:15 AM
285
9
cve
cve

CVE-2020-35521

A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of service.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 08:15 PM
145
6
cve
cve

CVE-2020-35522

In LibTIFF, there is a memory malloc failure in tif_pixarlog.c. A crafted TIFF document can lead to an abort, resulting in a remote denial of service attack.

5.5CVSS

6.1AI Score

0.002EPSS

2021-03-09 08:15 PM
195
7
cve
cve

CVE-2020-35524

A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

7.8CVSS

7.2AI Score

0.003EPSS

2021-03-09 08:15 PM
184
15
cve
cve

CVE-2020-35628

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop() slh->incident_sface. An attacker can provide malicious input to trigger this vulnerability.

9.8CVSS

9.2AI Score

0.004EPSS

2021-03-04 08:15 PM
50
6
cve
cve

CVE-2020-35653

In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations.

7.1CVSS

7.7AI Score

0.002EPSS

2021-01-12 09:15 AM
263
8
Total number of security vulnerabilities5113