Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2020-02-27 CVE-2020-7043 Improper Certificate Validation vulnerability in multiple products
An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL before 1.0.2.
network
low complexity
openfortivpn-project fedoraproject opensuse CWE-295
critical
9.1
2020-02-27 CVE-2020-7042 Use of Uninitialized Resource vulnerability in multiple products
An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later.
5.3
2020-02-27 CVE-2020-7041 Improper Certificate Validation vulnerability in multiple products
An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later.
5.3
2020-02-26 CVE-2020-9274 Access of Uninitialized Pointer vulnerability in multiple products
An issue was discovered in Pure-FTPd 1.0.49.
network
low complexity
pureftpd debian fedoraproject canonical CWE-824
7.5
2020-02-25 CVE-2020-9391 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in the Linux kernel 5.4 and 5.5 through 5.5.6 on the AArch64 architecture.
local
low complexity
linux fedoraproject netapp CWE-787
5.5
2020-02-25 CVE-2020-8794 Out-of-bounds Read vulnerability in multiple products
OpenSMTPD before 6.6.4 allows remote code execution because of an out-of-bounds read in mta_io in mta_session.c for multi-line replies.
network
low complexity
opensmtpd canonical fedoraproject debian CWE-125
critical
9.8
2020-02-25 CVE-2020-8793 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
OpenSMTPD before 6.6.4 allows local users to read arbitrary files (e.g., on some Linux distributions) because of a combination of an untrusted search path in makemap.c and race conditions in the offline functionality in smtpd.c.
local
high complexity
opensmtpd fedoraproject canonical CWE-367
4.7
2020-02-24 CVE-2020-1938 When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat.
network
low complexity
apache fedoraproject oracle debian opensuse blackberry
critical
9.8
2020-02-24 CVE-2020-9369 Resource Exhaustion vulnerability in multiple products
Sympa 6.2.38 through 6.2.52 allows remote attackers to cause a denial of service (disk consumption from temporary files, and a flood of notifications to listmasters) via a series of requests with malformed parameters.
network
low complexity
sympa fedoraproject debian CWE-400
7.5
2020-02-24 CVE-2020-9365 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Pure-FTPd 1.0.49.
network
low complexity
pureftpd fedoraproject CWE-125
7.5