Fedoraproject

Fedora

5319 Schwachstellen gefunden.

Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
Exploit
  • EPSS 0.19%
  • Veröffentlicht 13.08.2020 17:15:13
  • Zuletzt bearbeitet 21.11.2024 05:14:35

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges instead of by the tss user, it fails to drop the root gid privilege when no longer needed.

Exploit
  • EPSS 0.19%
  • Veröffentlicht 13.08.2020 17:15:13
  • Zuletzt bearbeitet 21.11.2024 05:14:36

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the tss user still has read and write access to the /etc/tcsd.conf file (which contains various settings related to this daemon).

Exploit
  • EPSS 0.24%
  • Veröffentlicht 13.08.2020 17:15:13
  • Zuletzt bearbeitet 21.11.2024 05:14:36

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possib...

Exploit
  • EPSS 0.23%
  • Veröffentlicht 13.08.2020 16:15:13
  • Zuletzt bearbeitet 21.11.2024 05:08:13

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.

  • EPSS 2.6%
  • Veröffentlicht 12.08.2020 18:15:17
  • Zuletzt bearbeitet 21.11.2024 05:08:15

An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before 5.15.1. read_xbm_body in gui/image/qxbmhandler.cpp has a buffer over-read.

Exploit
  • EPSS 11.87%
  • Veröffentlicht 12.08.2020 16:15:11
  • Zuletzt bearbeitet 21.11.2024 04:59:14

In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts.

Exploit
  • EPSS 1.13%
  • Veröffentlicht 12.08.2020 16:15:11
  • Zuletzt bearbeitet 21.11.2024 05:00:02

In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.

Exploit
  • EPSS 8.71%
  • Veröffentlicht 12.08.2020 16:15:11
  • Zuletzt bearbeitet 21.11.2024 05:00:02

In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.

  • EPSS 0.7%
  • Veröffentlicht 12.08.2020 13:15:10
  • Zuletzt bearbeitet 21.11.2024 05:06:50

Roundcube Webmail before 1.3.15 and 1.4.8 allows stored XSS in HTML messages during message display via a crafted SVG document. This issue has been fixed in 1.4.8 and 1.3.15.

Exploit
  • EPSS 0.52%
  • Veröffentlicht 11.08.2020 20:15:13
  • Zuletzt bearbeitet 21.11.2024 05:08:12

radare2 4.5.0 misparses signature information in PE files, causing a segmentation fault in r_x509_parse_algorithmidentifier in libr/util/x509.c. This is due to a malformed object identifier in IMAGE_DIRECTORY_ENTRY_SECURITY.