Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2021-02-08 CVE-2020-36152 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in readDataVar in hdf/dataobject.c in Symonics libmysofa 0.5 - 1.1 allows attackers to execute arbitrary code via a crafted SOFA.
network
low complexity
symonics fedoraproject CWE-120
8.8
2021-02-08 CVE-2020-36151 Out-of-bounds Write vulnerability in multiple products
Incorrect handling of input data in mysofa_resampler_reset_mem function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and overwriting large memory block.
network
low complexity
symonics fedoraproject CWE-787
6.5
2021-02-08 CVE-2020-36150 Out-of-bounds Read vulnerability in multiple products
Incorrect handling of input data in loudness function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and access to unallocated memory block.
network
low complexity
symonics fedoraproject CWE-125
6.5
2021-02-08 CVE-2020-36149 NULL Pointer Dereference vulnerability in multiple products
Incorrect handling of input data in changeAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protection or near NULL pointer overwrite in case of no memory restrictions (e.g.
network
low complexity
symonics fedoraproject CWE-476
6.5
2021-02-08 CVE-2020-36148 NULL Pointer Dereference vulnerability in multiple products
Incorrect handling of input data in verifyAttribute function in the libmysofa library 0.5 - 1.1 will lead to NULL pointer dereference and segmentation fault error in case of restrictive memory protection or near NULL pointer overwrite in case of no memory restrictions (e.g.
network
low complexity
symonics fedoraproject CWE-476
6.5
2021-02-07 CVE-2020-36242 Integer Overflow or Wraparound vulnerability in multiple products
In the cryptography package before 3.3.2 for Python, certain sequences of update calls to symmetrically encrypt multi-GB values could result in an integer overflow and buffer overflow, as demonstrated by the Fernet class.
network
low complexity
cryptography-io fedoraproject oracle CWE-190
critical
9.1
2021-02-06 CVE-2020-14312 Unspecified vulnerability in Fedoraproject Fedora
A flaw was found in the default configuration of dnsmasq, as shipped with Fedora versions prior to 31 and in all versions Red Hat Enterprise Linux, where it listens on any interface and accepts queries from addresses outside of its local subnet.
network
fedoraproject
4.3
2021-02-05 CVE-2020-36241 Link Following vulnerability in multiple products
autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.
local
low complexity
gnome fedoraproject CWE-59
5.5
2021-02-02 CVE-2021-21289 OS Command Injection vulnerability in multiple products
Mechanize is an open-source ruby library that makes automated web interaction easy.
network
high complexity
mechanize-project fedoraproject debian CWE-78
8.3
2021-02-02 CVE-2021-3281 Path Traversal vulnerability in multiple products
In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by "startapp --template" and "startproject --template") allows directory traversal via an archive with absolute paths or relative paths with dot segments.
network
low complexity
djangoproject fedoraproject netapp CWE-22
5.3