Filtered by vendor Redhat Subscriptions
Filtered by product Rhel E4s Subscriptions
Total 1352 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-13249 4 Fedoraproject, Mariadb, Opensuse and 1 more 7 Fedora, Connector\/c, Leap and 4 more 2024-08-04 8.8 High
libmariadb/mariadb_lib.c in MariaDB Connector/C before 3.1.8 does not properly validate the content of an OK packet received from a server. NOTE: although mariadb_lib.c was originally based on code shipped for MySQL, this issue does not affect any MySQL components supported by Oracle.
CVE-2020-13112 5 Canonical, Debian, Libexif Project and 2 more 7 Ubuntu Linux, Debian Linux, Libexif and 4 more 2024-08-04 9.1 Critical
An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093.
CVE-2020-12888 7 Canonical, Debian, Fedoraproject and 4 more 45 Ubuntu Linux, Debian Linux, Fedora and 42 more 2024-08-04 5.3 Medium
The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.
CVE-2020-12865 5 Canonical, Debian, Opensuse and 2 more 7 Ubuntu Linux, Debian Linux, Leap and 4 more 2024-08-04 8.0 High
A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084.
CVE-2020-12861 4 Canonical, Opensuse, Redhat and 1 more 6 Ubuntu Linux, Leap, Enterprise Linux and 3 more 2024-08-04 8.8 High
A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-080.
CVE-2020-12770 6 Canonical, Debian, Fedoraproject and 3 more 42 Ubuntu Linux, Debian Linux, Fedora and 39 more 2024-08-04 6.7 Medium
An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.
CVE-2020-12657 2 Linux, Redhat 4 Linux Kernel, Enterprise Linux, Rhel E4s and 1 more 2024-08-04 7.8 High
An issue was discovered in the Linux kernel before 5.6.5. There is a use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body.
CVE-2020-12653 5 Debian, Linux, Netapp and 2 more 42 Debian Linux, Linux Kernel, A700s and 39 more 2024-08-04 7.8 High
An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_append_vsie_tlv() function in drivers/net/wireless/marvell/mwifiex/scan.c allows local users to gain privileges or cause a denial of service because of an incorrect memcpy and buffer overflow, aka CID-b70261a288ea.
CVE-2020-12654 2 Linux, Redhat 8 Linux Kernel, Enterprise Linux, Enterprise Mrg and 5 more 2024-08-04 7.1 High
An issue was found in Linux kernel before 5.5.4. mwifiex_ret_wmm_get_status() in drivers/net/wireless/marvell/mwifiex/wmm.c allows a remote AP to trigger a heap-based buffer overflow because of an incorrect memcpy, aka CID-3a9b153c5591.
CVE-2020-12673 5 Canonical, Debian, Dovecot and 2 more 7 Ubuntu Linux, Debian Linux, Dovecot and 4 more 2024-08-04 7.5 High
In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.
CVE-2020-12662 6 Canonical, Debian, Fedoraproject and 3 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2024-08-04 7.5 High
Unbound before 1.10.1 has Insufficient Control of Network Message Volume, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.
CVE-2020-12663 6 Canonical, Debian, Fedoraproject and 3 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2024-08-04 7.5 High
Unbound before 1.10.1 has an infinite loop via malformed DNS answers received from upstream servers.
CVE-2020-12674 5 Canonical, Debian, Dovecot and 2 more 7 Ubuntu Linux, Debian Linux, Dovecot and 4 more 2024-08-04 7.5 High
In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.
CVE-2020-12723 6 Fedoraproject, Netapp, Opensuse and 3 more 21 Fedora, Oncommand Workflow Automation, Snap Creator Framework and 18 more 2024-08-04 7.5 High
regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls.
CVE-2020-12397 3 Canonical, Mozilla, Redhat 5 Ubuntu Linux, Thunderbird, Enterprise Linux and 2 more 2024-08-04 4.3 Medium
By encoding Unicode whitespace characters within the From email header, an attacker can spoof the sender email address that Thunderbird displays. This vulnerability affects Thunderbird < 68.8.0.
CVE-2020-12398 3 Canonical, Mozilla, Redhat 5 Ubuntu Linux, Thunderbird, Enterprise Linux and 2 more 2024-08-04 7.5 High
If Thunderbird is configured to use STARTTLS for an IMAP server, and the server sends a PREAUTH response, then Thunderbird will continue with an unencrypted connection, causing email data to be sent without protection. This vulnerability affects Thunderbird < 68.9.0.
CVE-2020-12421 3 Canonical, Mozilla, Redhat 7 Ubuntu Linux, Firefox, Firefox Esr and 4 more 2024-08-04 6.5 Medium
When performing add-on updates, certificate chains terminating in non-built-in-roots were rejected (even if they were legitimately added by an administrator.) This could have caused add-ons to become out-of-date silently without notification to the user. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.
CVE-2020-12395 3 Canonical, Mozilla, Redhat 7 Ubuntu Linux, Firefox, Firefox Esr and 4 more 2024-08-04 9.8 Critical
Mozilla developers and community members reported memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
CVE-2020-12424 3 Mozilla, Opensuse, Redhat 5 Firefox, Leap, Enterprise Linux and 2 more 2024-08-04 6.5 Medium
When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt. This vulnerability affects Firefox < 78.
CVE-2020-12425 2 Mozilla, Redhat 4 Firefox, Enterprise Linux, Rhel E4s and 1 more 2024-08-04 6.5 Medium
Due to confusion processing a hyphen character in Date.parse(), a one-byte out of bounds read could have occurred, leading to potential information disclosure. This vulnerability affects Firefox < 78.