Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2020-35654

In Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode.

8.8CVSS

9.2AI Score

0.002EPSS

2021-01-12 09:15 AM
178
9
cve
cve

CVE-2020-35655

In Pillow before 8.1.0, SGIRleDecode has a 4-byte buffer over-read when decoding crafted SGI RLE image files because offsets and length tables are mishandled.

5.4CVSS

6.8AI Score

0.001EPSS

2021-01-12 09:15 AM
199
3
cve
cve

CVE-2020-35662

In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always validated.

7.4CVSS

8.2AI Score

0.006EPSS

2021-02-27 05:15 AM
214
9
cve
cve

CVE-2020-35679

smtpd/table.c in OpenSMTPD before 6.8.0p1 lacks a certain regfree, which might allow attackers to trigger a "very significant" memory leak via messages to an instance that performs many regex lookups.

7.5CVSS

7.2AI Score

0.004EPSS

2020-12-24 04:15 PM
84
5
cve
cve

CVE-2020-35680

smtpd/lka_filter.c in OpenSMTPD before 6.8.0p1, in certain configurations, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted pattern of client activity, because the filter state machine does not properly maintain the I/O channel between t...

7.5CVSS

7.1AI Score

0.008EPSS

2020-12-24 04:15 PM
84
6
cve
cve

CVE-2020-35701

An issue was discovered in Cacti 1.2.x through 1.2.16. A SQL injection vulnerability in data_debug.php allows remote authenticated attackers to execute arbitrary SQL commands via the site_id parameter. This can lead to remote code execution.

8.8CVSS

8.8AI Score

0.017EPSS

2021-01-11 04:15 PM
153
5
cve
cve

CVE-2020-35730

An XSS issue was discovered in Roundcube Webmail before 1.2.13, 1.3.x before 1.3.16, and 1.4.x before 1.4.10. The attacker can send a plain text e-mail message, with JavaScript in a link reference element that is mishandled by linkref_addindex in rcube_string_replacer.php.

6.1CVSS

6.1AI Score

0.069EPSS

2020-12-28 08:15 PM
455
In Wild
cve
cve

CVE-2020-35733

An issue was discovered in Erlang/OTP before 23.2.2. The ssl application 10.2 accepts and trusts an invalid X.509 certificate chain to a trusted root Certification Authority.

7.5CVSS

7.2AI Score

0.001EPSS

2021-01-15 02:15 PM
80
7
cve
cve

CVE-2020-35738

WavPack 5.3.0 has an out-of-bounds write in WavpackPackSamples in pack_utils.c because of an integer overflow in a malloc argument. NOTE: some third-parties claim that there are later "unofficial" releases through 5.3.2, which are also affected.

6.1CVSS

6.3AI Score

0.001EPSS

2020-12-28 04:15 AM
229
4
cve
cve

CVE-2020-35884

An issue was discovered in the tiny_http crate through 2020-06-16 for Rust. HTTP Request smuggling can occur via a malformed Transfer-Encoding header.

6.5CVSS

6.2AI Score

0.001EPSS

2020-12-31 10:15 AM
37
2
cve
cve

CVE-2020-36148

Incorrect handling of input data in verifyAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protection or near NULL pointer overwrite in case of no memory restrictions (e.g. in embedded environments...

6.5CVSS

7.2AI Score

0.001EPSS

2021-02-08 09:15 PM
113
2
cve
cve

CVE-2020-36149

Incorrect handling of input data in changeAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protection or near NULL pointer overwrite in case of no memory restrictions (e.g. in embedded environments...

6.5CVSS

7.2AI Score

0.001EPSS

2021-02-08 09:15 PM
111
cve
cve

CVE-2020-36150

Incorrect handling of input data in loudness function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and access to unallocated memory block.

6.5CVSS

7.5AI Score

0.001EPSS

2021-02-08 09:15 PM
111
cve
cve

CVE-2020-36151

Incorrect handling of input data in mysofa_resampler_reset_mem function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and overwriting large memory block.

6.5CVSS

7.5AI Score

0.001EPSS

2021-02-08 09:15 PM
111
cve
cve

CVE-2020-36152

Buffer overflow in readDataVar in hdf/dataobject.c in Symonics libmysofa 0.5 - 1.1 allows attackers to execute arbitrary code via a crafted SOFA.

8.8CVSS

8.8AI Score

0.002EPSS

2021-02-08 09:15 PM
108
2
cve
cve

CVE-2020-36158

mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.

8.8CVSS

7.7AI Score

0.004EPSS

2021-01-05 05:15 AM
291
9
cve
cve

CVE-2020-36193

Tar.php in Archive_Tar through 1.4.11 allows write operations with Directory Traversal due to inadequate checking of symbolic links, a related issue to CVE-2020-28948.

7.5CVSS

7.5AI Score

0.882EPSS

2021-01-18 08:15 PM
869
In Wild
32
cve
cve

CVE-2020-36241

autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.

5.5CVSS

5.9AI Score

0.001EPSS

2021-02-05 02:15 PM
227
cve
cve

CVE-2020-36242

In the cryptography package before 3.3.2 for Python, certain sequences of update calls to symmetrically encrypt multi-GB values could result in an integer overflow and buffer overflow, as demonstrated by the Fernet class.

9.1CVSS

9.2AI Score

0.008EPSS

2021-02-07 08:15 PM
345
6
cve
cve

CVE-2020-36277

Leptonica before 1.80.0 allows a denial of service (application crash) via an incorrect left shift in pixConvert2To8 in pixconv.c.

7.5CVSS

7.2AI Score

0.006EPSS

2021-03-11 09:15 PM
58
8
cve
cve

CVE-2020-36278

Leptonica before 1.80.0 allows a heap-based buffer over-read in findNextBorderPixel in ccbord.c.

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-12 12:15 AM
74
10
cve
cve

CVE-2020-36279

Leptonica before 1.80.0 allows a heap-based buffer over-read in rasteropGeneralLow, related to adaptmap_reg.c and adaptmap.c.

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-12 12:15 AM
69
8
cve
cve

CVE-2020-36280

Leptonica before 1.80.0 allows a heap-based buffer over-read in pixReadFromTiffStream, related to tiffio.c.

7.5CVSS

7.3AI Score

0.005EPSS

2021-03-12 12:15 AM
59
9
cve
cve

CVE-2020-36281

Leptonica before 1.80.0 allows a heap-based buffer over-read in pixFewColorsOctcubeQuantMixed in colorquant1.c.

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-12 01:15 AM
71
8
cve
cve

CVE-2020-36314

fr-archive-libarchive.c in GNOME file-roller through 3.38.0, as used by GNOME Shell and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this issue exists because of an incomplete fix f...

3.9CVSS

4.2AI Score

0.001EPSS

2021-04-07 12:15 PM
92
4
cve
cve

CVE-2020-36323

In the standard library in Rust before 1.52.0, there is an optimization for joining strings that can cause uninitialized bytes to be exposed (or the program to crash) if the borrowed string changes after its length is checked.

8.2CVSS

8.7AI Score

0.005EPSS

2021-04-14 07:15 AM
97
11
cve
cve

CVE-2020-36327

Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that i...

8.8CVSS

8.3AI Score

0.011EPSS

2021-04-29 03:15 AM
281
6
cve
cve

CVE-2020-36430

libass 0.15.x before 0.15.1 has a heap-based buffer overflow in decode_chars (called from decode_font and process_text) because the wrong integer data type is used for subtraction.

7.8CVSS

7.6AI Score

0.001EPSS

2021-07-20 07:15 AM
148
9
cve
cve

CVE-2020-3810

Missing input validation in the ar/tar implementations of APT before version 2.1.2 could result in denial of service when processing specially crafted deb files.

5.5CVSS

5.2AI Score

0.001EPSS

2020-05-15 02:15 PM
218
cve
cve

CVE-2020-4030

In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse. Logging might bypass string length checks due to an integer overflow. This is fixed in version 2.1.2.

6.5CVSS

6.6AI Score

0.003EPSS

2020-06-22 10:15 PM
172
cve
cve

CVE-2020-4031

In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject. All FreeRDP clients using compatibility mode with /relax-order-checks are affected. This is fixed in version 2.1.2.

7.5CVSS

7.3AI Score

0.008EPSS

2020-06-22 10:15 PM
154
2
cve
cve

CVE-2020-4032

In FreeRDP before version 2.1.2, there is an integer casting vulnerability in update_recv_secondary_order. All clients with +glyph-cache /relax-order-checks are affected. This is fixed in version 2.1.2.

4.3CVSS

5.4AI Score

0.001EPSS

2020-06-22 10:15 PM
153
2
cve
cve

CVE-2020-4033

In FreeRDP before version 2.1.2, there is an out of bounds read in RLEDECOMPRESS. All FreeRDP based clients with sessions with color depth < 32 are affected. This is fixed in version 2.1.2.

6.5CVSS

6.5AI Score

0.003EPSS

2020-06-22 10:15 PM
174
2
cve
cve

CVE-2020-4046

In affected versions of WordPress, users with low privileges (like contributors and authors) can use the embed block in a certain way to inject unfiltered HTML in the block editor. When affected posts are viewed by a higher privileged user, this could lead to script execution in the editor/wp-admin...

5.4CVSS

5.2AI Score

0.004EPSS

2020-06-12 04:15 PM
107
2
cve
cve

CVE-2020-4047

In affected versions of WordPress, authenticated users with upload permissions (like authors) are able to inject JavaScript into some media file attachment pages in a certain way. This can lead to script execution in the context of a higher privileged user when the file is viewed by them. This has ...

6.8CVSS

6.4AI Score

0.001EPSS

2020-06-12 04:15 PM
105
2
cve
cve

CVE-2020-4048

In affected versions of WordPress, due to an issue in wp_validate_redirect() and URL sanitization, an arbitrary external link can be crafted leading to unintended/open redirect when clicked. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release ...

5.7CVSS

5.9AI Score

0.001EPSS

2020-06-12 04:15 PM
177
2
cve
cve

CVE-2020-4049

In affected versions of WordPress, when uploading themes, the name of the theme folder can be crafted in a way that could lead to JavaScript execution in /wp-admin on the themes page. This does require an admin to upload the theme, and is low severity self-XSS. This has been patched in version 5.4....

2.4CVSS

4.9AI Score

0.001EPSS

2020-06-12 04:15 PM
115
3
cve
cve

CVE-2020-4050

In affected versions of WordPress, misuse of the set-screen-option filter's return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in ve...

3.5CVSS

5AI Score

0.001EPSS

2020-06-12 04:15 PM
154
2
cve
cve

CVE-2020-4067

In coturn before version 4.5.1.3, there is an issue whereby STUN/TURN response buffer is not initialized properly. There is a leak of information between different client connections. One client (an attacker) could use their connection to intelligently query coturn to get interesting bytes in the p...

7.5CVSS

7.2AI Score

0.006EPSS

2020-06-29 08:15 PM
162
cve
cve

CVE-2020-4788

IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.

4.7CVSS

5.7AI Score

0.0004EPSS

2020-11-20 04:15 AM
273
cve
cve

CVE-2020-5208

It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged u...

8.8CVSS

8.8AI Score

0.008EPSS

2020-02-05 02:15 PM
375
cve
cve

CVE-2020-5238

The table extension in GitHub Flavored Markdown before version 0.29.0.gfm.1 takes O(n * n) time to parse certain inputs. An attacker could craft a markdown table which would take an unreasonably long time to process, causing a denial of service. This issue does not affect the upstream cmark project...

6.5CVSS

6.1AI Score

0.009EPSS

2020-07-01 11:15 PM
90
cve
cve

CVE-2020-5247

In Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application using Puma allows untrusted input in a response header, an attacker can use newline characters (i.e. CR, LF or/r, /n) to end the header and inject malicious content, such as additional headers or an entirely new response body. This...

7.5CVSS

6.5AI Score

0.011EPSS

2020-02-28 05:15 PM
246
2
cve
cve

CVE-2020-5260

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Sp...

9.3CVSS

7.7AI Score

0.004EPSS

2020-04-14 11:15 PM
357
3
cve
cve

CVE-2020-5267

In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the j or escape_javascript methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2.

4.8CVSS

5.2AI Score

0.001EPSS

2020-03-19 06:15 PM
192
cve
cve

CVE-2020-5310

libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, related to realloc.

8.8CVSS

8.8AI Score

0.003EPSS

2020-01-03 01:15 AM
245
cve
cve

CVE-2020-5311

libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer overflow.

9.8CVSS

8.8AI Score

0.008EPSS

2020-01-03 01:15 AM
274
cve
cve

CVE-2020-5312

libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow.

9.8CVSS

9.4AI Score

0.01EPSS

2020-01-03 01:15 AM
307
4
cve
cve

CVE-2020-5313

libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow.

7.1CVSS

8.1AI Score

0.002EPSS

2020-01-03 01:15 AM
293
4
cve
cve

CVE-2020-5395

FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c.

8.8CVSS

8.4AI Score

0.005EPSS

2020-01-03 08:15 PM
270
Total number of security vulnerabilities5113