Filtered by vendor Redhat Subscriptions
Filtered by product Enterprise Linux Subscriptions
Total 13576 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-9802 2 Apple, Redhat 8 Icloud, Ipados, Iphone Os and 5 more 2024-08-04 8.8 High
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-9806 2 Apple, Redhat 8 Icloud, Ipados, Iphone Os and 5 more 2024-08-04 8.8 High
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-9803 2 Apple, Redhat 8 Icloud, Ipados, Iphone Os and 5 more 2024-08-04 8.8 High
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-9547 5 Debian, Fasterxml, Netapp and 2 more 27 Debian Linux, Jackson-databind, Active Iq Unified Manager and 24 more 2024-08-04 9.8 Critical
FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).
CVE-2020-9546 5 Debian, Fasterxml, Netapp and 2 more 41 Debian Linux, Jackson-databind, Active Iq Unified Manager and 38 more 2024-08-04 9.8 Critical
FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config).
CVE-2020-9548 5 Debian, Fasterxml, Netapp and 2 more 35 Debian Linux, Jackson-databind, Active Iq Unified Manager and 32 more 2024-08-04 9.8 Critical
FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core).
CVE-2020-9490 7 Apache, Canonical, Debian and 4 more 28 Http Server, Ubuntu Linux, Debian Linux and 25 more 2024-08-04 7.5 High
Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.
CVE-2020-9484 8 Apache, Canonical, Debian and 5 more 30 Tomcat, Ubuntu Linux, Debian Linux and 27 more 2024-08-04 7.0 High
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.
CVE-2020-9359 4 Debian, Fedoraproject, Kde and 1 more 4 Debian Linux, Fedora, Okular and 1 more 2024-08-04 5.3 Medium
KDE Okular before 1.10.0 allows code execution via an action link in a PDF document.
CVE-2020-9327 6 Canonical, Netapp, Oracle and 3 more 12 Ubuntu Linux, Cloud Backup, Communications Messaging Server and 9 more 2024-08-04 7.5 High
In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.
CVE-2020-9383 6 Canonical, Debian, Linux and 3 more 16 Ubuntu Linux, Debian Linux, Linux Kernel and 13 more 2024-08-04 7.1 High
An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka CID-2e90ca68b0d2.
CVE-2020-8927 7 Canonical, Debian, Fedoraproject and 4 more 12 Ubuntu Linux, Debian Linux, Fedora and 9 more 2024-08-04 5.3 Medium
A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.
CVE-2020-8945 3 Fedoraproject, Gpgme Project, Redhat 12 Fedora, Gpgme, Enterprise Linux and 9 more 2024-08-04 7.5 High
The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. This leads to a crash or potential code execution during GPG signature verification.
CVE-2020-8840 6 Debian, Fasterxml, Huawei and 3 more 19 Debian Linux, Jackson-databind, Oceanstor 9000 and 16 more 2024-08-04 9.8 Critical
FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.
CVE-2020-8647 4 Debian, Linux, Opensuse and 1 more 6 Debian Linux, Linux Kernel, Leap and 3 more 2024-08-04 6.1 Medium
There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c.
CVE-2020-8696 5 Debian, Fedoraproject, Intel and 2 more 507 Debian Linux, Fedora, Celeron 3855u and 504 more 2024-08-04 5.5 Medium
Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-8631 4 Canonical, Debian, Opensuse and 1 more 4 Cloud-init, Debian Linux, Leap and 1 more 2024-08-04 5.5 Medium
cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.
CVE-2020-8695 4 Debian, Fedoraproject, Intel and 1 more 605 Debian Linux, Fedora, Celeron 3855u and 602 more 2024-08-04 5.5 Medium
Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2020-8698 6 Debian, Fedoraproject, Intel and 3 more 54 Debian Linux, Fedora, Core I3-1000g1 and 51 more 2024-08-04 5.5 Medium
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-8608 4 Debian, Libslirp Project, Opensuse and 1 more 11 Debian Linux, Libslirp, Leap and 8 more 2024-08-04 5.6 Medium
In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code.