Lucene search

K

Fedora Security Vulnerabilities - 2021

cve
cve

CVE-2019-10196

A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an uninit...

9.8CVSS

9.1AI Score

0.002EPSS

2021-03-19 08:15 PM
134
7
cve
cve

CVE-2019-12067

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.

6.5CVSS

6.6AI Score

0.0004EPSS

2021-06-02 03:15 PM
66
cve
cve

CVE-2019-17567

Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authenticati...

5.3CVSS

7.2AI Score

0.003EPSS

2021-06-10 07:15 AM
1383
5
cve
cve

CVE-2019-19004

A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.

3.3CVSS

5.2AI Score

0.001EPSS

2021-02-11 09:15 PM
47
3
cve
cve

CVE-2019-19005

A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.

7.8CVSS

7.4AI Score

0.001EPSS

2021-02-11 09:15 PM
53
3
cve
cve

CVE-2019-25013

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

5.9CVSS

6.8AI Score

0.02EPSS

2021-01-04 06:15 PM
511
14
cve
cve

CVE-2019-25051

objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).

7.8CVSS

7.7AI Score

0.001EPSS

2021-07-20 07:15 AM
408
15
cve
cve

CVE-2020-11987

Apache Batik 1.13 is vulnerable to server-side request forgery, caused by improper input validation by the NodePickerPanel. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.

8.2CVSS

7.8AI Score

0.007EPSS

2021-02-24 06:15 PM
150
14
cve
cve

CVE-2020-11988

Apache XmlGraphics Commons 2.4 and earlier is vulnerable to server-side request forgery, caused by improper input validation by the XMPParser. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests. Users sho...

8.2CVSS

7.8AI Score

0.002EPSS

2021-02-24 06:15 PM
169
10
cve
cve

CVE-2020-13529

An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-10 04:15 PM
272
10
cve
cve

CVE-2020-13574

A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.

7.5CVSS

8.1AI Score

0.002EPSS

2021-02-10 08:15 PM
126
11
cve
cve

CVE-2020-13575

A denial-of-service vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.

7.5CVSS

8.1AI Score

0.003EPSS

2021-02-10 08:15 PM
61
10
cve
cve

CVE-2020-13576

A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability.

9.8CVSS

9.6AI Score

0.038EPSS

2021-02-10 08:15 PM
244
8
cve
cve

CVE-2020-13577

A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.

7.5CVSS

8.1AI Score

0.002EPSS

2021-02-10 08:15 PM
89
9
cve
cve

CVE-2020-13578

A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.

7.5CVSS

8.1AI Score

0.002EPSS

2021-02-10 08:15 PM
107
10
cve
cve

CVE-2020-13950

Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service

7.5CVSS

8.2AI Score

0.006EPSS

2021-06-10 07:15 AM
929
6
cve
cve

CVE-2020-14312

A flaw was found in the default configuration of dnsmasq, as shipped with Fedora versions prior to 31 and in all versions Red Hat Enterprise Linux, where it listens on any interface and accepts queries from addresses outside of its local subnet. In particular, the option local-service is not enable...

5.9CVSS

5.5AI Score

0.001EPSS

2021-02-06 12:15 AM
112
5
cve
cve

CVE-2020-14354

A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulnerability is to this service availability.

3.3CVSS

3.9AI Score

0.001EPSS

2021-05-13 02:15 PM
108
cve
cve

CVE-2020-14372

A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdow...

7.5CVSS

7.3AI Score

0.0004EPSS

2021-03-03 05:15 PM
261
7
cve
cve

CVE-2020-14409

SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file.

7.8CVSS

7.4AI Score

0.001EPSS

2021-01-19 08:15 PM
85
7
cve
cve

CVE-2020-14410

SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file.

5.4CVSS

6.1AI Score

0.002EPSS

2021-01-19 08:15 PM
87
7
cve
cve

CVE-2020-15078

OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.

7.5CVSS

6.7AI Score

0.029EPSS

2021-04-26 02:15 PM
179
10
cve
cve

CVE-2020-15225

django-filter is a generic system for filtering Django QuerySets based on user selections. In django-filter before version 2.4.0, automatically generated NumberFilter instances, whose value was later converted to an integer, were subject to potential DoS from maliciously input using exponential for...

7.5CVSS

6.3AI Score

0.002EPSS

2021-04-29 09:15 PM
107
2
cve
cve

CVE-2020-16043

Insufficient data validation in networking in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to bypass discretionary access control via malicious network traffic.

8.8CVSS

8.4AI Score

0.005EPSS

2021-01-08 07:15 PM
152
9
cve
cve

CVE-2020-16154

The App::cpanminus package 1.7044 for Perl allows Signature Verification Bypass.

7.8CVSS

7.4AI Score

0.001EPSS

2021-12-13 05:15 PM
96
cve
cve

CVE-2020-16156

CPAN 2.28 allows Signature Verification Bypass.

7.8CVSS

7.5AI Score

0.002EPSS

2021-12-13 06:15 PM
138
cve
cve

CVE-2020-18032

Buffer Overflow in Graphviz Graph Visualization Tools from commit ID f8b9e035 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by loading a crafted file into the "lib/common/shapes.c" component.

7.8CVSS

8AI Score

0.005EPSS

2021-04-29 06:15 PM
510
3
cve
cve

CVE-2020-18442

Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file".

3.3CVSS

3.7AI Score

0.001EPSS

2021-06-18 03:15 PM
150
4
cve
cve

CVE-2020-1946

In Apache SpamAssassin before 3.4.5, malicious rule configuration (.cf) files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA version 3.4.5, users should only use update channels or 3...

9.8CVSS

7.1AI Score

0.016EPSS

2021-03-25 10:15 AM
275
8
cve
cve

CVE-2020-19752

The find_color_or_error function in gifsicle 1.92 contains a NULL pointer dereference.

7.5CVSS

7.3AI Score

0.002EPSS

2021-09-07 08:15 PM
42
cve
cve

CVE-2020-23856

Use-after-Free vulnerability in cflow 1.6 in the void call(char *name, int line) function at src/parser.c, which could cause a denial of service via the pointer variable caller->callee.

5.5CVSS

5.3AI Score

0.001EPSS

2021-05-18 03:15 PM
39
2
cve
cve

CVE-2020-23903

A Divide by Zero vulnerability in the function static int read_samples of Speex v1.2 allows attackers to cause a denial of service (DoS) via a crafted WAV file.

5.5CVSS

5AI Score

0.001EPSS

2021-11-10 10:15 PM
195
4
cve
cve

CVE-2020-24119

A heap buffer overflow read was discovered in upx 4.0.0, because the check in p_lx_elf.cpp is not perfect.

7.1CVSS

6.9AI Score

0.001EPSS

2021-05-14 09:15 PM
183
10
cve
cve

CVE-2020-24386

An issue was discovered in Dovecot before 2.3.13. By using IMAP IDLE, an authenticated attacker can trigger unhibernation via attacker-controlled parameters, leading to access to other users' email messages (and path disclosure).

6.8CVSS

6.6AI Score

0.004EPSS

2021-01-04 05:15 PM
221
5
cve
cve

CVE-2020-24455

Missing initialization of a variable in the TPM2 source may allow a privileged user to potentially enable an escalation of privilege via local access. This affects tpm2-tss before 3.0.1 and before 2.4.3.

6.7CVSS

6.4AI Score

0.0004EPSS

2021-02-26 03:15 AM
78
5
cve
cve

CVE-2020-25097

An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings.

8.6CVSS

8.4AI Score

0.003EPSS

2021-03-19 05:15 AM
450
5
cve
cve

CVE-2020-25275

Dovecot before 2.3.13 has Improper Input Validation in lda, lmtp, and imap, leading to an application crash via a crafted email message with certain choices for ten thousand MIME parts.

7.5CVSS

7.2AI Score

0.011EPSS

2021-01-04 05:15 PM
169
6
cve
cve

CVE-2020-25632

A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secu...

8.2CVSS

8.3AI Score

0.0004EPSS

2021-03-03 05:15 PM
270
9
cve
cve

CVE-2020-25639

A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.

4.4CVSS

5.5AI Score

0.0004EPSS

2021-03-04 10:15 PM
207
6
cve
cve

CVE-2020-25647

A flaw was found in grub2 in versions prior to 2.06. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution al...

7.6CVSS

8.2AI Score

0.002EPSS

2021-03-03 05:15 PM
328
8
cve
cve

CVE-2020-25657

A flaw was found in all released versions of m2crypto, where they are vulnerable to Bleichenbacher timing attacks in the RSA decryption API via the timed processing of valid PKCS#1 v1.5 Ciphertext. The highest threat from this vulnerability is to confidentiality.

5.9CVSS

5.6AI Score

0.002EPSS

2021-01-12 03:15 PM
200
3
cve
cve

CVE-2020-25670

A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations.

7.8CVSS

7.7AI Score

0.001EPSS

2021-05-26 11:15 AM
231
8
cve
cve

CVE-2020-25671

A vulnerability was found in Linux Kernel, where a refcount leak in llcp_sock_connect() causing use-after-free which might lead to privilege escalations.

7.8CVSS

7.6AI Score

0.001EPSS

2021-05-26 11:15 AM
244
3
cve
cve

CVE-2020-25672

A memory leak vulnerability was found in Linux kernel in llcp_sock_connect

7.5CVSS

7.3AI Score

0.005EPSS

2021-05-25 08:15 PM
261
5
cve
cve

CVE-2020-25673

A vulnerability was found in Linux kernel where non-blocking socket in llcp_sock_connect() leads to leak and eventually hanging-up the system.

5.5CVSS

6.1AI Score

0.001EPSS

2021-05-26 11:15 AM
213
2
cve
cve

CVE-2020-25678

A flaw was found in ceph in versions prior to 16.y.z where ceph stores mgr module passwords in clear text. This can be found by searching the mgr logs for grafana and dashboard, with passwords visible.

4.4CVSS

4.9AI Score

0.0005EPSS

2021-01-08 06:15 PM
185
2
cve
cve

CVE-2020-25681

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow...

8.1CVSS

8.3AI Score

0.159EPSS

2021-01-20 05:15 PM
1899
8
cve
cve

CVE-2020-25682

A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered in the way dnsmasq extract names from DNS packets before validating them with DNSSEC data. An attacker on the network, who can create valid DNS replies, could use this flaw to cause an overflow with arbitrary da...

8.1CVSS

8.3AI Score

0.109EPSS

2021-01-20 05:15 PM
5696
6
cve
cve

CVE-2020-25683

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap-allocated memory. ...

5.9CVSS

7AI Score

0.085EPSS

2021-01-20 04:15 PM
667
5
cve
cve

CVE-2020-25684

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query...

3.7CVSS

6AI Score

0.012EPSS

2021-01-20 04:15 PM
539
13
Total number of security vulnerabilities1134