Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2020-35475

In MediaWiki before 1.35.1, the messages userrights-expiry-current and userrights-expiry-none can contain raw HTML. XSS can happen when a user visits Special:UserRights but does not have rights to change all userrights, and the table on the left side has unchangeable groups in it. (The right column...

7.5CVSS

7AI Score

0.002EPSS

2020-12-18 08:15 AM
53
cve
cve

CVE-2020-35477

MediaWiki before 1.35.1 blocks legitimate attempts to hide log entries in some situations. If one sets MediaWiki:Mainpage to Special:MyLanguage/Main Page, visits a log entry on Special:Log, and toggles the "Change visibility of selected log entries" checkbox (or a tags checkbox) next to it, there i...

5.3CVSS

5.9AI Score

0.002EPSS

2020-12-18 08:15 AM
53
cve
cve

CVE-2020-35478

MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. MediaWiki:blanknamespace potentially can be output as raw HTML with SCRIPT tags via LogFormatter::makePageLink(). This affects MediaWiki 1.33.0 and later.

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-18 08:15 AM
41
3
cve
cve

CVE-2020-35479

MediaWiki before 1.35.1 allows XSS via BlockLogFormatter.php. Language::translateBlockExpiry itself does not escape in all code paths. For example, the return of Language::userTimeAndDate is is always unsafe for HTML in a month value. This affects MediaWiki 1.12.0 and later.

6.1CVSS

6.3AI Score

0.002EPSS

2020-12-18 08:15 AM
54
2
cve
cve

CVE-2020-35480

An issue was discovered in MediaWiki before 1.35.1. Missing users (accounts that don't exist) and hidden users (accounts that have been explicitly hidden due to being abusive, or similar) that the viewer cannot see are handled differently, exposing sensitive information about the hidden status to u...

5.3CVSS

6.1AI Score

0.002EPSS

2020-12-18 08:15 AM
58
2
cve
cve

CVE-2020-35493

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.

5.5CVSS

5.8AI Score

0.001EPSS

2021-01-04 03:15 PM
106
8
cve
cve

CVE-2020-35494

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils ve...

6.1CVSS

6AI Score

0.001EPSS

2021-01-04 03:15 PM
82
5
cve
cve

CVE-2020-35495

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
78
6
cve
cve

CVE-2020-35496

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils vers...

5.5CVSS

5.5AI Score

0.001EPSS

2021-01-04 03:15 PM
103
5
cve
cve

CVE-2020-35498

A vulnerability was found in openvswitch. A limitation in the implementation of userspace packet parsing can allow a malicious user to send a specially crafted packet causing the resulting megaflow in the kernel to be too wide, potentially causing a denial of service. The highest threat from this v...

7.5CVSS

7.1AI Score

0.004EPSS

2021-02-11 06:15 PM
206
2
cve
cve

CVE-2020-35503

A NULL pointer dereference flaw was found in the megasas-gen2 SCSI host bus adapter emulation of QEMU in versions before and including 6.0. This issue occurs in the megasas_command_cancelled() callback function while dropping a SCSI request. This flaw allows a privileged guest user to crash the QEM...

6CVSS

6.2AI Score

0.0004EPSS

2021-06-02 02:15 PM
261
7
cve
cve

CVE-2020-35504

A NULL pointer dereference flaw was found in the SCSI emulation support of QEMU in versions before 6.0.0. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

6CVSS

6.2AI Score

0.0004EPSS

2021-05-28 11:15 AM
285
9
cve
cve

CVE-2020-35521

A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of service.

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 08:15 PM
145
6
cve
cve

CVE-2020-35522

In LibTIFF, there is a memory malloc failure in tif_pixarlog.c. A crafted TIFF document can lead to an abort, resulting in a remote denial of service attack.

5.5CVSS

6.1AI Score

0.002EPSS

2021-03-09 08:15 PM
195
7
cve
cve

CVE-2020-35524

A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

7.8CVSS

7.2AI Score

0.003EPSS

2021-03-09 08:15 PM
184
15
cve
cve

CVE-2020-35628

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop() slh->incident_sface. An attacker can provide malicious input to trigger this vulnerability.

9.8CVSS

9.2AI Score

0.004EPSS

2021-03-04 08:15 PM
50
6
cve
cve

CVE-2020-35653

In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations.

7.1CVSS

7.7AI Score

0.002EPSS

2021-01-12 09:15 AM
264
8
cve
cve

CVE-2020-35654

In Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode.

8.8CVSS

9.2AI Score

0.002EPSS

2021-01-12 09:15 AM
178
9
cve
cve

CVE-2020-35655

In Pillow before 8.1.0, SGIRleDecode has a 4-byte buffer over-read when decoding crafted SGI RLE image files because offsets and length tables are mishandled.

5.4CVSS

6.8AI Score

0.001EPSS

2021-01-12 09:15 AM
199
3
cve
cve

CVE-2020-35662

In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always validated.

7.4CVSS

8.2AI Score

0.006EPSS

2021-02-27 05:15 AM
214
9
cve
cve

CVE-2020-35679

smtpd/table.c in OpenSMTPD before 6.8.0p1 lacks a certain regfree, which might allow attackers to trigger a "very significant" memory leak via messages to an instance that performs many regex lookups.

7.5CVSS

7.2AI Score

0.004EPSS

2020-12-24 04:15 PM
84
5
cve
cve

CVE-2020-35680

smtpd/lka_filter.c in OpenSMTPD before 6.8.0p1, in certain configurations, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted pattern of client activity, because the filter state machine does not properly maintain the I/O channel between t...

7.5CVSS

7.1AI Score

0.008EPSS

2020-12-24 04:15 PM
84
6
cve
cve

CVE-2020-35701

An issue was discovered in Cacti 1.2.x through 1.2.16. A SQL injection vulnerability in data_debug.php allows remote authenticated attackers to execute arbitrary SQL commands via the site_id parameter. This can lead to remote code execution.

8.8CVSS

8.8AI Score

0.017EPSS

2021-01-11 04:15 PM
153
5
cve
cve

CVE-2020-35730

An XSS issue was discovered in Roundcube Webmail before 1.2.13, 1.3.x before 1.3.16, and 1.4.x before 1.4.10. The attacker can send a plain text e-mail message, with JavaScript in a link reference element that is mishandled by linkref_addindex in rcube_string_replacer.php.

6.1CVSS

6.1AI Score

0.069EPSS

2020-12-28 08:15 PM
456
In Wild
cve
cve

CVE-2020-35733

An issue was discovered in Erlang/OTP before 23.2.2. The ssl application 10.2 accepts and trusts an invalid X.509 certificate chain to a trusted root Certification Authority.

7.5CVSS

7.2AI Score

0.001EPSS

2021-01-15 02:15 PM
80
7
cve
cve

CVE-2020-35738

WavPack 5.3.0 has an out-of-bounds write in WavpackPackSamples in pack_utils.c because of an integer overflow in a malloc argument. NOTE: some third-parties claim that there are later "unofficial" releases through 5.3.2, which are also affected.

6.1CVSS

6.3AI Score

0.001EPSS

2020-12-28 04:15 AM
229
4
cve
cve

CVE-2020-35884

An issue was discovered in the tiny_http crate through 2020-06-16 for Rust. HTTP Request smuggling can occur via a malformed Transfer-Encoding header.

6.5CVSS

6.2AI Score

0.001EPSS

2020-12-31 10:15 AM
37
2
cve
cve

CVE-2020-36148

Incorrect handling of input data in verifyAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protection or near NULL pointer overwrite in case of no memory restrictions (e.g. in embedded environments...

6.5CVSS

7.2AI Score

0.001EPSS

2021-02-08 09:15 PM
113
2
cve
cve

CVE-2020-36149

Incorrect handling of input data in changeAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protection or near NULL pointer overwrite in case of no memory restrictions (e.g. in embedded environments...

6.5CVSS

7.2AI Score

0.001EPSS

2021-02-08 09:15 PM
111
cve
cve

CVE-2020-36150

Incorrect handling of input data in loudness function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and access to unallocated memory block.

6.5CVSS

7.5AI Score

0.001EPSS

2021-02-08 09:15 PM
111
cve
cve

CVE-2020-36151

Incorrect handling of input data in mysofa_resampler_reset_mem function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and overwriting large memory block.

6.5CVSS

7.5AI Score

0.001EPSS

2021-02-08 09:15 PM
111
cve
cve

CVE-2020-36152

Buffer overflow in readDataVar in hdf/dataobject.c in Symonics libmysofa 0.5 - 1.1 allows attackers to execute arbitrary code via a crafted SOFA.

8.8CVSS

8.8AI Score

0.002EPSS

2021-02-08 09:15 PM
108
2
cve
cve

CVE-2020-36158

mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.

8.8CVSS

7.7AI Score

0.004EPSS

2021-01-05 05:15 AM
291
9
cve
cve

CVE-2020-36193

Tar.php in Archive_Tar through 1.4.11 allows write operations with Directory Traversal due to inadequate checking of symbolic links, a related issue to CVE-2020-28948.

7.5CVSS

7.5AI Score

0.882EPSS

2021-01-18 08:15 PM
870
In Wild
32
cve
cve

CVE-2020-36241

autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.

5.5CVSS

5.9AI Score

0.001EPSS

2021-02-05 02:15 PM
227
cve
cve

CVE-2020-36242

In the cryptography package before 3.3.2 for Python, certain sequences of update calls to symmetrically encrypt multi-GB values could result in an integer overflow and buffer overflow, as demonstrated by the Fernet class.

9.1CVSS

9.2AI Score

0.008EPSS

2021-02-07 08:15 PM
345
6
cve
cve

CVE-2020-36277

Leptonica before 1.80.0 allows a denial of service (application crash) via an incorrect left shift in pixConvert2To8 in pixconv.c.

7.5CVSS

7.2AI Score

0.006EPSS

2021-03-11 09:15 PM
59
8
cve
cve

CVE-2020-36278

Leptonica before 1.80.0 allows a heap-based buffer over-read in findNextBorderPixel in ccbord.c.

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-12 12:15 AM
74
10
cve
cve

CVE-2020-36279

Leptonica before 1.80.0 allows a heap-based buffer over-read in rasteropGeneralLow, related to adaptmap_reg.c and adaptmap.c.

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-12 12:15 AM
69
8
cve
cve

CVE-2020-36280

Leptonica before 1.80.0 allows a heap-based buffer over-read in pixReadFromTiffStream, related to tiffio.c.

7.5CVSS

7.3AI Score

0.005EPSS

2021-03-12 12:15 AM
59
9
cve
cve

CVE-2020-36281

Leptonica before 1.80.0 allows a heap-based buffer over-read in pixFewColorsOctcubeQuantMixed in colorquant1.c.

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-12 01:15 AM
71
8
cve
cve

CVE-2020-36314

fr-archive-libarchive.c in GNOME file-roller through 3.38.0, as used by GNOME Shell and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this issue exists because of an incomplete fix f...

3.9CVSS

4.2AI Score

0.001EPSS

2021-04-07 12:15 PM
92
4
cve
cve

CVE-2020-36323

In the standard library in Rust before 1.52.0, there is an optimization for joining strings that can cause uninitialized bytes to be exposed (or the program to crash) if the borrowed string changes after its length is checked.

8.2CVSS

8.7AI Score

0.005EPSS

2021-04-14 07:15 AM
97
11
cve
cve

CVE-2020-36327

Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that i...

8.8CVSS

8.3AI Score

0.011EPSS

2021-04-29 03:15 AM
281
6
cve
cve

CVE-2020-36430

libass 0.15.x before 0.15.1 has a heap-based buffer overflow in decode_chars (called from decode_font and process_text) because the wrong integer data type is used for subtraction.

7.8CVSS

7.6AI Score

0.001EPSS

2021-07-20 07:15 AM
148
9
cve
cve

CVE-2020-3810

Missing input validation in the ar/tar implementations of APT before version 2.1.2 could result in denial of service when processing specially crafted deb files.

5.5CVSS

5.2AI Score

0.001EPSS

2020-05-15 02:15 PM
218
cve
cve

CVE-2020-4030

In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse. Logging might bypass string length checks due to an integer overflow. This is fixed in version 2.1.2.

6.5CVSS

6.6AI Score

0.003EPSS

2020-06-22 10:15 PM
172
cve
cve

CVE-2020-4031

In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject. All FreeRDP clients using compatibility mode with /relax-order-checks are affected. This is fixed in version 2.1.2.

7.5CVSS

7.3AI Score

0.008EPSS

2020-06-22 10:15 PM
154
2
cve
cve

CVE-2020-4032

In FreeRDP before version 2.1.2, there is an integer casting vulnerability in update_recv_secondary_order. All clients with +glyph-cache /relax-order-checks are affected. This is fixed in version 2.1.2.

4.3CVSS

5.4AI Score

0.001EPSS

2020-06-22 10:15 PM
153
2
cve
cve

CVE-2020-4033

In FreeRDP before version 2.1.2, there is an out of bounds read in RLEDECOMPRESS. All FreeRDP based clients with sessions with color depth < 32 are affected. This is fixed in version 2.1.2.

6.5CVSS

6.5AI Score

0.003EPSS

2020-06-22 10:15 PM
174
2
Total number of security vulnerabilities5182