Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2020-6549

Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.198EPSS

2020-09-21 08:15 PM
175
cve
cve

CVE-2020-6550

Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.256EPSS

2020-09-21 08:15 PM
178
cve
cve

CVE-2020-6551

Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.267EPSS

2020-09-21 08:15 PM
174
cve
cve

CVE-2020-6552

Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2020-09-21 08:15 PM
161
cve
cve

CVE-2020-6553

Use after free in offline mode in Google Chrome on iOS prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.006EPSS

2020-09-21 08:15 PM
159
cve
cve

CVE-2020-6554

Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.

8.6CVSS

8.6AI Score

0.002EPSS

2020-09-21 08:15 PM
175
cve
cve

CVE-2020-6555

Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

7.6CVSS

7AI Score

0.005EPSS

2020-09-21 08:15 PM
179
cve
cve

CVE-2020-6556

Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.008EPSS

2020-09-21 08:15 PM
167
2
cve
cve

CVE-2020-6557

Inappropriate implementation in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.3AI Score

0.004EPSS

2020-11-03 03:15 AM
175
cve
cve

CVE-2020-6559

Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.013EPSS

2020-09-21 08:15 PM
169
1
cve
cve

CVE-2020-6560

Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.018EPSS

2020-09-21 08:15 PM
173
2
cve
cve

CVE-2020-6561

Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.028EPSS

2020-09-21 08:15 PM
169
1
cve
cve

CVE-2020-6562

Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.029EPSS

2020-09-21 08:15 PM
158
1
cve
cve

CVE-2020-6563

Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.

6.5CVSS

6.1AI Score

0.018EPSS

2020-09-21 08:15 PM
158
6
cve
cve

CVE-2020-6564

Inappropriate implementation in permissions in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of a permission dialog via a crafted HTML page.

6.5CVSS

6.1AI Score

0.042EPSS

2020-09-21 08:15 PM
172
6
cve
cve

CVE-2020-6565

Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS

6AI Score

0.006EPSS

2020-09-21 08:15 PM
159
cve
cve

CVE-2020-6566

Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.009EPSS

2020-09-21 08:15 PM
149
cve
cve

CVE-2020-6567

Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS

6.5AI Score

0.005EPSS

2020-09-21 08:15 PM
164
cve
cve

CVE-2020-6568

Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS

6.2AI Score

0.008EPSS

2020-09-21 08:15 PM
148
cve
cve

CVE-2020-6569

Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

6.3CVSS

6.9AI Score

0.008EPSS

2020-09-21 08:15 PM
154
1
cve
cve

CVE-2020-6570

Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.

4.3CVSS

4.9AI Score

0.018EPSS

2020-09-21 08:15 PM
165
1
cve
cve

CVE-2020-6571

Insufficient data validation in Omnibox in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS

5AI Score

0.002EPSS

2020-09-21 08:15 PM
162
1
cve
cve

CVE-2020-6573

Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.1AI Score

0.005EPSS

2020-09-21 08:15 PM
167
cve
cve

CVE-2020-6574

Insufficient policy enforcement in installer in Google Chrome on OS X prior to 85.0.4183.102 allowed a local attacker to potentially achieve privilege escalation via a crafted binary.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-09-21 08:15 PM
150
cve
cve

CVE-2020-6575

Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.3CVSS

8.3AI Score

0.005EPSS

2020-09-21 08:15 PM
160
cve
cve

CVE-2020-6576

Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2020-09-21 08:15 PM
166
cve
cve

CVE-2020-6581

Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets \n as the character \ and the character n (not as the \n newline sequence). This can cause command injection.

7.3CVSS

7.4AI Score

0.001EPSS

2020-03-16 06:15 PM
69
cve
cve

CVE-2020-6582

Nagios NRPE 3.2.1 has a Heap-Based Buffer Overflow, as demonstrated by interpretation of a small negative number as a large positive number during a bzero call.

7.5CVSS

7.3AI Score

0.004EPSS

2020-03-16 06:15 PM
69
cve
cve

CVE-2020-6750

GSocketClient in GNOME GLib through 2.62.4 may occasionally connect directly to a target address instead of connecting via a proxy server when configured to do so, because the proxy_addr field is mishandled. This bug is timing-dependent and may occur only sporadically depending on network delays. T...

5.9CVSS

5.4AI Score

0.002EPSS

2020-01-09 08:15 PM
88
cve
cve

CVE-2020-6802

In Mozilla Bleach before 3.11, a mutation XSS affects users calling bleach.clean with noscript and a raw tag in the allowed/whitelisted tags option.

6.1CVSS

5.9AI Score

0.004EPSS

2020-03-24 10:15 PM
154
cve
cve

CVE-2020-6816

In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument strip=False.

6.1CVSS

5.9AI Score

0.002EPSS

2020-03-24 10:15 PM
150
cve
cve

CVE-2020-6851

OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.

7.5CVSS

7.9AI Score

0.009EPSS

2020-01-13 06:15 AM
338
cve
cve

CVE-2020-6860

libmysofa 0.9.1 has a stack-based buffer overflow in readDataVar in hdf/dataobject.c during the reading of a header message attribute.

8.8CVSS

9.3AI Score

0.004EPSS

2020-01-13 07:15 AM
169
6
cve
cve

CVE-2020-7041

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because an X509_check_host negative error code is interpreted as a successful return value.

5.3CVSS

6.8AI Score

0.002EPSS

2020-02-27 06:15 PM
105
cve
cve

CVE-2020-7042

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because the hostname check operates on uninitialized memory. The outcome is that a valid certificate is never accepted (only a malformed certificate may be accepted).

5.3CVSS

6.7AI Score

0.002EPSS

2020-02-27 06:15 PM
109
cve
cve

CVE-2020-7043

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL before 1.0.2. tunnel.c mishandles certificate validation because hostname comparisons do not consider '\0' characters, as demonstrated by a good.example.com\x00evil.example.com attack.

9.1CVSS

8.9AI Score

0.002EPSS

2020-02-27 06:15 PM
104
cve
cve

CVE-2020-7044

In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This was addressed in epan/dissectors/packet-wassp.c by using >= and <= to resolve off-by-one errors.

7.5CVSS

7.2AI Score

0.003EPSS

2020-01-16 04:15 AM
170
cve
cve

CVE-2020-7046

lib-smtp in submission-login and lmtp in Dovecot 2.3.9 before 2.3.9.3 mishandles truncated UTF-8 data in command parameters, as demonstrated by the unauthenticated triggering of a submission-login infinite loop.

7.5CVSS

7.5AI Score

0.005EPSS

2020-02-12 05:15 PM
79
cve
cve

CVE-2020-7069

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data.

6.5CVSS

6.6AI Score

0.002EPSS

2020-10-02 03:15 PM
1436
5
cve
cve

CVE-2020-7070

In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when PHP is processing incoming HTTP cookie values, the cookie names are url-decoded. This may lead to cookies with prefixes like __Host confused with cookies that decode to such prefix, thus leading to an attacker being...

5.3CVSS

6.5AI Score

0.004EPSS

2020-10-02 03:15 PM
1066
6
cve
cve

CVE-2020-7105

async.c and dict.c in libhiredis.a in hiredis through 0.14.0 allow a NULL pointer dereference because malloc return values are unchecked.

7.5CVSS

7.3AI Score

0.003EPSS

2020-01-16 04:15 AM
109
cve
cve

CVE-2020-7106

Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string from the database that is displayed by $header to t...

6.1CVSS

6.7AI Score

0.018EPSS

2020-01-16 04:15 AM
220
3
cve
cve

CVE-2020-7238

Netty 4.1.43.Final allows HTTP Request Smuggling because it mishandles Transfer-Encoding whitespace (such as a [space]Transfer-Encoding:chunked line) and a later Content-Length header. This issue exists because of an incomplete fix for CVE-2019-16869.

7.5CVSS

7.8AI Score

0.022EPSS

2020-01-27 05:15 PM
230
3
cve
cve

CVE-2020-7247

smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. ...

9.8CVSS

9.5AI Score

0.975EPSS

2020-01-29 04:15 PM
1016
In Wild
5
cve
cve

CVE-2020-7595

xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.

7.5CVSS

7.6AI Score

0.006EPSS

2020-01-21 11:15 PM
532
4
cve
cve

CVE-2020-7677

This affects the package thenify before 3.3.1. The name argument provided to the package can be controlled by users without any sanitization, and this is provided to the eval function without any sanitization.

9.8CVSS

9.2AI Score

0.002EPSS

2022-07-25 02:15 PM
73
10
cve
cve

CVE-2020-7919

Go before 1.12.16 and 1.13.x before 1.13.7 (and the crypto/cryptobyte package before 0.0.0-20200124225646-8b5121be2f68 for Go) allows attacks on clients (resulting in a panic) via a malformed X.509 certificate.

7.5CVSS

7.3AI Score

0.014EPSS

2020-03-16 09:15 PM
157
4
cve
cve

CVE-2020-7957

The IMAP and LMTP components in Dovecot 2.3.9 before 2.3.9.3 mishandle snippet generation when many characters must be read to compute the snippet and a trailing > character exists. This causes a denial of service in which the recipient cannot read all of their messages.

5.3CVSS

5.5AI Score

0.002EPSS

2020-02-12 05:15 PM
78
cve
cve

CVE-2020-8037

The ppp decapsulator in tcpdump 4.9.3 can be convinced to allocate a large amount of memory.

7.5CVSS

7.3AI Score

0.006EPSS

2020-11-04 06:15 PM
308
8
cve
cve

CVE-2020-8130

There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character |.

6.4CVSS

6.6AI Score

0.001EPSS

2020-02-24 03:15 PM
335
Total number of security vulnerabilities5182