Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2020-8631

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-05 Feb, 2020 | 13:39
Updated At-04 Aug, 2024 | 10:03
Rejected At-
Credits

cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:05 Feb, 2020 | 13:39
Updated At:04 Aug, 2024 | 10:03
Rejected At:
▼CVE Numbering Authority (CNA)

cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/canonical/cloud-init/pull/204
x_refsource_MISC
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
x_refsource_MISC
https://lists.debian.org/debian-lts-announce/2020/02/msg00021.html
mailing-list
x_refsource_MLIST
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00042.html
vendor-advisory
x_refsource_SUSE
Hyperlink: https://github.com/canonical/cloud-init/pull/204
Resource:
x_refsource_MISC
Hyperlink: https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
Resource:
x_refsource_MISC
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/02/msg00021.html
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00042.html
Resource:
vendor-advisory
x_refsource_SUSE
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/canonical/cloud-init/pull/204
x_refsource_MISC
x_transferred
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
x_refsource_MISC
x_transferred
https://lists.debian.org/debian-lts-announce/2020/02/msg00021.html
mailing-list
x_refsource_MLIST
x_transferred
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00042.html
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: https://github.com/canonical/cloud-init/pull/204
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/02/msg00021.html
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00042.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:05 Feb, 2020 | 14:15
Updated At:22 Dec, 2021 | 18:18

cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.15.5MEDIUM
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Primary2.02.1LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
Type: Primary
Version: 3.1
Base score: 5.5
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Type: Primary
Version: 2.0
Base score: 2.1
Base severity: LOW
Vector:
AV:L/AC:L/Au:N/C:P/I:N/A:N
CPE Matches

Canonical Ltd.
canonical
>>cloud-init>>Versions up to 19.4(inclusive)
cpe:2.3:a:canonical:cloud-init:*:*:*:*:*:*:*:*
openSUSE
opensuse
>>leap>>15.1
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
Debian GNU/Linux
debian
>>debian_linux>>8.0
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-330Primarynvd@nist.gov
CWE ID: CWE-330
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00042.htmlcve@mitre.org
Mailing List
Third Party Advisory
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795cve@mitre.org
Issue Tracking
Patch
Third Party Advisory
https://github.com/canonical/cloud-init/pull/204cve@mitre.org
Patch
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/02/msg00021.htmlcve@mitre.org
Mailing List
Third Party Advisory
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00042.html
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Third Party Advisory
Hyperlink: https://github.com/canonical/cloud-init/pull/204
Source: cve@mitre.org
Resource:
Patch
Third Party Advisory
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/02/msg00021.html
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

313Records found

CVE-2017-8900
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-4.6||MEDIUM
EPSS-0.07% / 20.83%
||
7 Day CHG~0.00%
Published-12 May, 2017 | 06:54
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

LightDM through 1.22.0, when systemd is used in Ubuntu 16.10 and 17.x, allows physically proximate attackers to bypass intended AppArmor restrictions and visit the home directories of arbitrary users by establishing a guest session.

Action-Not Available
Vendor-lightdm_projectn/aCanonical Ltd.
Product-ubuntu_linuxlightdmn/a
CVE-2017-8924
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-4.6||MEDIUM
EPSS-0.11% / 30.00%
||
7 Day CHG~0.00%
Published-12 May, 2017 | 21:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel before 4.10.4 allows local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow.

Action-Not Available
Vendor-n/aDebian GNU/LinuxLinux Kernel Organization, Inc
Product-linux_kerneldebian_linuxn/a
CWE ID-CWE-191
Integer Underflow (Wrap or Wraparound)
CVE-2007-5827
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-2.1||LOW
EPSS-0.05% / 16.13%
||
7 Day CHG~0.00%
Published-05 Nov, 2007 | 19:00
Updated-07 Aug, 2024 | 15:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

iSCSI Enterprise Target (iscsitarget) 0.4.15 uses weak permissions for /etc/ietd.conf, which allows local users to obtain passwords.

Action-Not Available
Vendor-iscsitargetn/aDebian GNU/Linux
Product-debian_linuxiscsitargetn/a
CWE ID-CWE-264
Not Available
CVE-2017-4966
Matching Score-8
Assigner-Dell
ShareView Details
Matching Score-8
Assigner-Dell
CVSS Score-7.8||HIGH
EPSS-0.09% / 26.11%
||
7 Day CHG~0.00%
Published-13 Jun, 2017 | 06:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions prior to 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions prior to 1.6.18, and 1.7.x versions prior to 1.7.15. RabbitMQ management UI stores signed-in user credentials in a browser's local storage without expiration, making it possible to retrieve them using a chained attack.

Action-Not Available
Vendor-n/aBroadcom Inc.Debian GNU/LinuxVMware (Broadcom Inc.)
Product-rabbitmq_serverdebian_linuxrabbitmqPivotal RabbitMQ
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2024-6388
Matching Score-8
Assigner-Canonical Ltd.
ShareView Details
Matching Score-8
Assigner-Canonical Ltd.
CVSS Score-5.9||MEDIUM
EPSS-0.03% / 8.20%
||
7 Day CHG~0.00%
Published-27 Jun, 2024 | 15:39
Updated-27 Aug, 2025 | 16:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Marco Trevisan discovered that the Ubuntu Advantage Desktop Daemon, before version 1.12, leaks the Pro token to unprivileged users by passing the token as an argument in plaintext.

Action-Not Available
Vendor-Canonical Ltd.
Product-ubuntu_advantage_desktop_daemonUbuntu Advantage Desktop Proubuntu_advantage_desktop_pro
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2021-3545
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.09% / 27.03%
||
7 Day CHG~0.00%
Published-02 Jun, 2021 | 13:30
Updated-03 Aug, 2024 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An information disclosure vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw exists in virgl_cmd_get_capset_info() in contrib/vhost-user-gpu/virgl.c and could occur due to the read of uninitialized memory. A malicious guest could exploit this issue to leak memory from the host.

Action-Not Available
Vendor-n/aQEMUDebian GNU/Linux
Product-debian_linuxqemuQEMU
CWE ID-CWE-908
Use of Uninitialized Resource
CVE-2021-3594
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-3.8||LOW
EPSS-0.02% / 2.91%
||
7 Day CHG~0.00%
Published-15 Jun, 2021 | 00:00
Updated-03 Aug, 2024 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.

Action-Not Available
Vendor-libslirp_projectn/aDebian GNU/LinuxRed Hat, Inc.Fedora Project
Product-libslirpdebian_linuxfedoraenterprise_linuxQEMU
CWE ID-CWE-824
Access of Uninitialized Pointer
CVE-2017-2592
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5.9||MEDIUM
EPSS-0.10% / 27.35%
||
7 Day CHG~0.00%
Published-08 May, 2018 | 17:00
Updated-05 Aug, 2024 | 14:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

python-oslo-middleware before versions 3.8.1, 3.19.1, 3.23.1 is vulnerable to an information disclosure. Software using the CatchError class could include sensitive values in a traceback's error message. System users could exploit this flaw to obtain sensitive information from OpenStack component error logs (for example, keystone tokens).

Action-Not Available
Vendor-unspecifiedCanonical Ltd.OpenStack
Product-ubuntu_linuxoslo.middlewarepython-oslo-middleware
CWE ID-CWE-532
Insertion of Sensitive Information into Log File
CVE-2017-17864
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-3.3||LOW
EPSS-0.06% / 17.36%
||
7 Day CHG~0.00%
Published-23 Dec, 2017 | 17:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type, which allows local users to obtain potentially sensitive address information, aka a "pointer leak."

Action-Not Available
Vendor-n/aDebian GNU/LinuxLinux Kernel Organization, Inc
Product-linux_kerneldebian_linuxn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2017-18344
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-9.20% / 92.38%
||
7 Day CHG~0.00%
Published-26 Jul, 2018 | 19:00
Updated-05 Aug, 2024 | 21:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace applications to read arbitrary kernel memory (on a kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE).

Action-Not Available
Vendor-n/aLinux Kernel Organization, IncCanonical Ltd.Red Hat, Inc.
Product-enterprise_linux_serverubuntu_linuxlinux_kernelenterprise_linux_server_eusmrg_realtimeenterprise_linux_server_ausenterprise_linux_workstationenterprise_linux_server_tusenterprise_linux_desktopn/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2017-17087
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.04% / 10.07%
||
7 Day CHG~0.00%
Published-01 Dec, 2017 | 08:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.

Action-Not Available
Vendor-n/aDebian GNU/LinuxCanonical Ltd.Vim
Product-ubuntu_linuxvimdebian_linuxn/a
CWE ID-CWE-668
Exposure of Resource to Wrong Sphere
CVE-2021-32550
Matching Score-8
Assigner-Canonical Ltd.
ShareView Details
Matching Score-8
Assigner-Canonical Ltd.
CVSS Score-7.3||HIGH
EPSS-0.04% / 10.82%
||
7 Day CHG~0.00%
Published-12 Jun, 2021 | 03:40
Updated-16 Sep, 2024 | 23:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
apport read_file() function could follow maliciously constructed symbolic links

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-14 package apport hooks, it could expose private data to other local users.

Action-Not Available
Vendor-Canonical Ltd.
Product-ubuntu_linuxapport
CWE ID-CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE ID-CWE-61
UNIX Symbolic Link (Symlink) Following
CVE-2021-32549
Matching Score-8
Assigner-Canonical Ltd.
ShareView Details
Matching Score-8
Assigner-Canonical Ltd.
CVSS Score-7.3||HIGH
EPSS-0.04% / 12.50%
||
7 Day CHG~0.00%
Published-12 Jun, 2021 | 03:40
Updated-16 Sep, 2024 | 23:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
apport read_file() function could follow maliciously constructed symbolic links

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-13 package apport hooks, it could expose private data to other local users.

Action-Not Available
Vendor-Canonical Ltd.
Product-ubuntu_linuxapport
CWE ID-CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE ID-CWE-61
UNIX Symbolic Link (Symlink) Following
CVE-2021-32551
Matching Score-8
Assigner-Canonical Ltd.
ShareView Details
Matching Score-8
Assigner-Canonical Ltd.
CVSS Score-7.3||HIGH
EPSS-0.04% / 10.82%
||
7 Day CHG~0.00%
Published-12 Jun, 2021 | 03:40
Updated-16 Sep, 2024 | 20:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
apport read_file() function could follow maliciously constructed symbolic links

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-15 package apport hooks, it could expose private data to other local users.

Action-Not Available
Vendor-Canonical Ltd.
Product-ubuntu_linuxapport
CWE ID-CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE ID-CWE-61
UNIX Symbolic Link (Symlink) Following
CVE-2021-26933
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.08% / 24.43%
||
7 Day CHG~0.00%
Published-17 Feb, 2021 | 01:05
Updated-03 Aug, 2024 | 20:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Xen 4.9 through 4.14.x. On Arm, a guest is allowed to control whether memory accesses are bypassing the cache. This means that Xen needs to ensure that all writes (such as the ones during scrubbing) have reached the memory before handing over the page to a guest. Unfortunately, the operation to clean the cache is happening before checking if the page was scrubbed. Therefore there is no guarantee when all the writes will reach the memory.

Action-Not Available
Vendor-n/aDebian GNU/LinuxFedora ProjectXen Project
Product-xendebian_linuxfedoran/a
CVE-2022-29900
Matching Score-8
Assigner-Advanced Micro Devices Inc.
ShareView Details
Matching Score-8
Assigner-Advanced Micro Devices Inc.
CVSS Score-6.5||MEDIUM
EPSS-1.45% / 79.97%
||
7 Day CHG~0.00%
Published-12 Jul, 2022 | 15:50
Updated-20 Nov, 2024 | 16:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.

Action-Not Available
Vendor-Debian GNU/LinuxFedora ProjectAdvanced Micro Devices, Inc.Xen Project
Product-epyc_7502_firmwareryzen_5_2700x_firmwareepyc_7262_firmwareryzen_7_4800u_firmwareepyc_7371_firmwareathlon_x4_870k_firmwareathlon_silver_3050u_firmwareepyc_7261epyc_7451epyc_7282_firmwareepyc_7402epyc_7f32epyc_7551_firmwareepyc_7272_firmwareryzen_3_3100_firmwareryzen_threadripper_2950x_firmwareathlon_x4_880k_firmwareryzen_7_4700geryzen_5_2500ua9-9410_firmwareathlon_x4_940_firmwareepyc_7702ryzen_threadripper_pro_5955wx_firmwarea9-9420_firmwareryzen_threadripper_pro_5995wxryzen_5_4600g_firmwareryzen_5_3600xt_firmwareathlon_x4_830_firmwareryzen_3_2300uryzen_5_3600x_firmwareepyc_7542ryzen_7_3750h_firmwareryzen_7_4700gryzen_5_3400gepyc_7281_firmwareepyc_7h12_firmwareryzen_threadripper_3960x_firmwareryzen_threadripper_3960xryzen_threadripper_2950xryzen_5_2700_firmwareryzen_5_4500u_firmwareathlon_x4_760kepyc_7002epyc_7f52ryzen_threadripper_pro_5945wxryzen_5_2500u_firmwareepyc_7001ryzen_3_4300g_firmwareryzen_3_3100epyc_7f32_firmwaredebian_linuxepyc_7502ryzen_7_3750hepyc_7001_firmwareepyc_7662_firmwareepyc_7f72_firmwarea12-9730pryzen_3_2200u_firmwareathlon_x4_840_firmwareepyc_7281ryzen_3_2200uepyc_7551epyc_7551pepyc_7002_firmwareryzen_threadripper_2920xathlon_x4_970a10-9630pepyc_7551p_firmwareathlon_x4_950_firmwareryzen_7_3800xt_firmwareepyc_7601_firmwareryzen_5_2600ryzen_7_2700ryzen_7_2700x_firmwareryzen_threadripper_pro_5965wx_firmwareryzen_3_3300xryzen_7_3700xepyc_7352ryzen_5_2600hathlon_x4_750ryzen_5_3500uepyc_7401epyc_7742ryzen_7_2700uepyc_7272ryzen_5_3450g_firmwarea10-9600pryzen_9_4900h_firmwareryzen_5_4600geryzen_7_2800hryzen_5_3550hryzen_5_4500uryzen_threadripper_3990x_firmwareryzen_3_4300uryzen_7_4800h_firmwareryzen_3_4300u_firmwareryzen_5_2600x_firmwareryzen_7_3700x_firmwareryzen_threadripper_3990xryzen_7_2700_firmwareathlon_x4_835_firmwareryzen_5_3400g_firmwareepyc_7261_firmwareathlon_gold_3150uryzen_threadripper_pro_5955wxryzen_5_2700xryzen_3_4300geryzen_5_2600_firmwareepyc_7742_firmwareryzen_threadripper_pro_3795wxryzen_3_3300u_firmwareryzen_7_4700uryzen_7_3800xa6-9220c_firmwareepyc_7501_firmwarea12-9730p_firmwareryzen_5_4600uepyc_7501athlon_x4_970_firmwareepyc_7301_firmwareathlon_x4_870kryzen_5_3600_firmwareryzen_5_4600hryzen_threadripper_2990wx_firmwareryzen_5_4600u_firmwareryzen_3_3200u_firmwareathlon_x4_750_firmwareathlon_x4_940ryzen_3_3300x_firmwareepyc_7402pepyc_7252_firmwarea4-9120_firmwareryzen_3_3300uepyc_7542_firmwarea6-9210ryzen_threadripper_pro_5945wx_firmwareryzen_3_3300g_firmwareryzen_5_3600xtryzen_5_3450gryzen_5_3550h_firmwareryzen_7_4800hepyc_7252epyc_7502pryzen_threadripper_pro_5975wxryzen_3_2300u_firmwarea12-9700pryzen_9_4900ha12-9700p_firmwareepyc_7351p_firmwarea9-9420fedoraepyc_7302p_firmwareathlon_x4_840ryzen_threadripper_2970wxepyc_7642_firmwareepyc_7452epyc_7h12ryzen_7_3700u_firmwarea6-9220_firmwareathlon_x4_860k_firmwareryzen_5_2600xryzen_7_2700u_firmwareryzen_threadripper_2920x_firmwareepyc_7401pryzen_3_4300gryzen_5_2700epyc_7601epyc_7302ryzen_7_3800x_firmwarea6-9220ryzen_7_2800h_firmwarea10-9600p_firmwareryzen_threadripper_pro_3945wx_firmwareryzen_7_4700g_firmwareepyc_7552_firmwareryzen_5_3600xepyc_7371epyc_7f72epyc_7662a10-9630p_firmwareryzen_7_3800xtryzen_threadripper_pro_5975wx_firmwareryzen_threadripper_2970wx_firmwareepyc_7642epyc_7451_firmwareepyc_7532_firmwareryzen_threadripper_pro_3995wxepyc_7502p_firmwareryzen_5_4600h_firmwareepyc_7301ryzen_7_2700xepyc_7401p_firmwareepyc_7351pryzen_7_4700ge_firmwareryzen_threadripper_pro_3955wxryzen_3_3200uryzen_7_4700u_firmwareryzen_7_3700uepyc_7251epyc_7351_firmwareathlon_x4_830a6-9220cepyc_7302pepyc_7552athlon_silver_3050uathlon_x4_950ryzen_5_4600gepyc_7302_firmwareryzen_threadripper_pro_3955wx_firmwarea6-9210_firmwareathlon_x4_835athlon_x4_845_firmwarea9-9410epyc_7402_firmwareathlon_x4_760k_firmwareryzen_threadripper_pro_3995wx_firmwareryzen_threadripper_pro_3795wx_firmwareepyc_7f52_firmwareepyc_7262athlon_x4_845ryzen_5_2600h_firmwareryzen_threadripper_pro_5965wxxenryzen_3_3250uepyc_7251_firmwareepyc_7401_firmwareathlon_gold_3150u_firmwareathlon_x4_860ka4-9120epyc_7402p_firmwareryzen_threadripper_2990wxryzen_3_4300ge_firmwareryzen_threadripper_3970xepyc_7452_firmwareepyc_7351ryzen_3_3300gryzen_threadripper_pro_3945wxathlon_x4_880kryzen_threadripper_3970x_firmwareryzen_3_3250u_firmwareryzen_5_3500u_firmwareryzen_5_3600ryzen_5_4600ge_firmwareepyc_7282ryzen_threadripper_pro_5995wx_firmwareryzen_7_4800uepyc_7352_firmwareepyc_7702_firmwareepyc_7532AMD Processors
CWE ID-CWE-212
Improper Removal of Sensitive Information Before Storage or Transfer
CVE-2021-31829
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.08% / 24.57%
||
7 Day CHG~0.00%
Published-06 May, 2021 | 15:43
Updated-03 Aug, 2024 | 23:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs undesirable speculative loads, leading to disclosure of stack content via side-channel attacks, aka CID-801c6058d14a. The specific concern is not protecting the BPF stack area against speculative loads. Also, the BPF stack can contain uninitialized data that might represent sensitive information previously operated on by the kernel.

Action-Not Available
Vendor-n/aLinux Kernel Organization, IncFedora ProjectDebian GNU/Linux
Product-debian_linuxlinux_kernelfedoran/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-3155
Matching Score-8
Assigner-Canonical Ltd.
ShareView Details
Matching Score-8
Assigner-Canonical Ltd.
CVSS Score-3.8||LOW
EPSS-0.04% / 10.89%
||
7 Day CHG~0.00%
Published-17 Feb, 2022 | 22:15
Updated-03 Aug, 2024 | 16:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
snapd created ~/snap with too-wide permissions

snapd 2.54.2 and earlier created ~/snap directories in user home directories without specifying owner-only permissions. This could allow a local attacker to read information that should have been private. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1

Action-Not Available
Vendor-Canonical Ltd.
Product-snapdubuntu_linuxsnapd
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-32548
Matching Score-8
Assigner-Canonical Ltd.
ShareView Details
Matching Score-8
Assigner-Canonical Ltd.
CVSS Score-7.3||HIGH
EPSS-0.04% / 12.50%
||
7 Day CHG~0.00%
Published-12 Jun, 2021 | 03:40
Updated-16 Sep, 2024 | 18:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
apport read_file() function could follow maliciously constructed symbolic links

It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-8 package apport hooks, it could expose private data to other local users.

Action-Not Available
Vendor-Canonical Ltd.
Product-ubuntu_linuxapport
CWE ID-CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE ID-CWE-61
UNIX Symbolic Link (Symlink) Following
CVE-2013-7458
Matching Score-8
Assigner-Debian GNU/Linux
ShareView Details
Matching Score-8
Assigner-Debian GNU/Linux
CVSS Score-3.3||LOW
EPSS-0.03% / 7.52%
||
7 Day CHG~0.00%
Published-10 Aug, 2016 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

linenoise, as used in Redis before 3.2.3, uses world-readable permissions for .rediscli_history, which allows local users to obtain sensitive information by reading the file.

Action-Not Available
Vendor-n/aDebian GNU/LinuxRedis Inc.
Product-debian_linuxredisn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2017-17741
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.07% / 21.69%
||
7 Day CHG~0.00%
Published-18 Dec, 2017 | 08:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.

Action-Not Available
Vendor-n/aDebian GNU/LinuxLinux Kernel Organization, Inc
Product-linux_kerneldebian_linuxn/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-0089
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.04% / 12.32%
||
7 Day CHG~0.00%
Published-09 Jun, 2021 | 19:07
Updated-03 Aug, 2024 | 15:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel CorporationFedora ProjectDebian GNU/Linux
Product-itanium_processorsdebian_linuxcore_processors_firmwarepentium_processors_firmwarefedoraxeon_processors_firmwarexeon_processorsceleron_processorsitanium_processors_firmwarecore_processorsceleron_processors_firmwarepentium_processorsIntel(R) Processors
CWE ID-CWE-203
Observable Discrepancy
CVE-2020-8695
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.14% / 35.26%
||
7 Day CHG-0.03%
Published-12 Nov, 2020 | 18:03
Updated-04 Aug, 2024 | 10:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel CorporationFedora ProjectDebian GNU/Linux
Product-xeon_e3-1501m_firmwarepentium_g4500_firmwarepentium_silver_n5000_firmwareceleron_3955u_firmwarexeon_e3-1235lpentium_4415ycore_i3-6300core_i5-1035g7core_i3-6100e_firmwarepentium_gold_g5420xeon_e-2124g_firmwarecore_i7-9700kfpentium_gold_g5420t_firmwarecore_i5-8305g_firmwarecore_i5-7500_firmwarecore_i5-8400hceleron_g3940pentium_gold_g5420_firmwarecore_i5-7y54xeon_e3-1535m_firmwarecore_i7-1060g7_firmwarecore_i3-7007u_firmwarecore_i7-6650u_firmwarecore_i9-9900kfpentium_g4400tceleron_g3920t_firmwarepentium_gold_g5400tcore_i3-10100f_firmwarexeon_e3-1268lcore_i7-8670core_i5-1035g4core_i3-8145ucore_i7-6822eqcore_i5-7210u_firmwarecore_i7-6700tecore_i3-7020ucore_i7-6567u_firmwarecore_i3-8109uxeon_e3-1565l_firmwarecore_i7-7600ucore_i5-9400f_firmwarecore_i5-7y57_firmwarecore_i3-6100t_firmwarecore_i3-7100e_firmwarecore_i3-7100exeon_e3-1275_firmwarecore_i5-6442eq_firmwarecore_i5-8269u_firmwarexeon_e-2278gexeon_e3-1268l_firmwarexeon_e-2134_firmwarecore_i5-6287u_firmwarexeon_e3-1578l_firmwarecore_m5-6y54core_i5-6600kceleron_n4100core_i3-7120t_firmwareceleron_g3940_firmwarecore_i7-7600u_firmwarepentium_g4520_firmwarecore_i5-8400bcore_i7-10610u_firmwarepentium_g4420core_i7-10710u_firmwarecore_i7-7820hkcore_i5-6500te_firmwarecore_i5-8550core_i5-8400h_firmwareceleron_n4120core_i7-6970hqcore_i5-7500ucore_i3-6120tceleron_3865u_firmwarecore_i5-8600xeon_e3-1225xeon_e-2136celeron_g3930tecore_i7-9700kcore_i5-9400_firmwarecore_i7-8500y_firmwareceleron_3865ucore_i3-8100core_i7-1060g7core_i7-7740x_firmwarecore_i9-10900xeon_e3-1545mpentium_g4520t_firmwarecore_m7-6y75xeon_e3-1270_firmwarecore_i5-6600t_firmwareceleron_g4900tcore_m3-6y30fedoraceleron_3855u_firmwarecore_4205ucore_i5-7287u_firmwarecore_i7-7700celeron_g3900te_firmwarecore_i7-7820hq_firmwarecore_i3-7102ecore_i7-7920hq_firmwarecore_i5-8600kxeon_e-2124_firmwarecore_i7-8700k_firmwarecore_i7-8700_firmwarexeon_e3-1220core_i7-8750hceleron_g3900_firmwarecore_i5-8365ucore_i5-9600kfcore_i5-8500b_firmwarepentium_4410ycore_i3-7100u_firmwarecore_i5-7600core_i3-6100h_firmwarexeon_e-2286mcore_i5-1030g4_firmwarecore_i7-10750hcore_i3-7120_firmwarecore_i7-7820eq_firmwarecore_i5-8550_firmwarecore_i3-8300core_i3-1000g4xeon_e-2186gcore_i5-7267u_firmwarecore_i5-7400tpentium_4415y_firmwarexeon_e3-1535mxeon_e3-1505m_firmwarexeon_e-2174gcore_i7-8809gceleron_j4105core_i5-7260ucore_i7-8700bcore_i5-8420_firmwarecore_i3-8000t_firmwarecore_i7-7500u_firmwarecore_i5-7267ucore_i3-8020_firmwarecore_i7-7820hk_firmwarecore_i9-9900kf_firmwarecore_i7-6560uxeon_e3-1505lpentium_g4420tcore_i5-8300hcore_i5-8600t_firmwarecore_i5-6600_firmwareceleron_j4125_firmwarepentium_gold_g5500tpentium_g4400_firmwarecore_i7-8510y_firmwarexeon_e3-1565lcore_i3-7110u_firmwarecore_i5-7300u_firmwarecore_i5-8600_firmwarecore_i5-9600kf_firmwarexeon_e3-1260lcore_i7-7510u_firmwarecore_i7-9750hfceleron_g4920core_i5-9300h_firmwarecore_i3-6167upentium_silver_j5005xeon_e-2278gelcore_i5-8400b_firmwarecore_i7-6700t_firmwarecore_i3-8100_firmwarecore_i7-7740xxeon_e3-1240_firmwarecore_i7-6500ucore_i3-7110ucore_i7-6500u_firmwarecore_i3-8120celeron_g3902exeon_e-2124core_i9-9880hcore_i5-7287ucore_i7-10710ucore_i5-8500t_firmwarexeon_e3-1558ldebian_linuxcore_i3-7100h_firmwarecore_i5-8300h_firmwarexeon_e-2136_firmwarecore_i5-6300ucore_i7-8565ucore_i5-7300hq_firmwarexeon_e3-1245core_i5-7300hqcore_i7-7560ucore_i7-8706g_firmwarecore_i5-6600k_firmwarepentium_gold_g5420tcore_i3-6110u_firmwarecore_i3-6100hcore_i5-7400t_firmwarecore_i5-6200u_firmwarecore_i3-8100t_firmwarecore_i5-8259upentium_gold_g5500xeon_e-2146g_firmwarecore_i8350kcore_i7-8850h_firmwarecore_m7-6y75_firmwarecore_i7-6700hqpentium_g4500t_firmwarecore_i7-9700kf_firmwarecore_i7-9850h_firmwarecore_i5-6350hqxeon_e3-1515m_firmwarecore_i7-6660u_firmwarecore_i5-7600tcore_i3-6100te_firmwarecore_i5-6350hq_firmwarexeon_e-2278g_firmwarecore_i7-7500ucore_i7-8550ucore_i3-6120_firmwarexeon_e3-1505mcore_i5-6310u_firmwareceleron_j4025core_i5-8310y_firmwarecore_i5-6400_firmwarecore_i7-6650ucore_i5-9300hcore_i5-6210uxeon_e3-1240core_i9-10900_firmwarecore_i7-8559u_firmwarecore_i7-10610ucore_i5-1035g1_firmwarecore_i7-8665u_firmwarexeon_e-2176g_firmwarecore_i3-6100tcore_i7-8500ycore_i5-9400hcore_i7-7567uxeon_e3-1240l_firmwareceleron_g3900e_firmwarecore_i3-8145u_firmwarepentium_4405u_firmwarecore_i3-7367ucore_i3-7340_firmwarecore_i7-7660u_firmwarecore_i7-7820hqcore_i5-6260u_firmwarecore_i5-8210yceleron_g3920tcore_i7-8750h_firmwarecore_i3-6100ecore_i3-8300t_firmwarecore_i3-8109u_firmwarecore_i5-7400_firmwarexeon_e3-1280xeon_e3-1260l_firmwareceleron_3955ucore_i7-9700k_firmwarexeon_e-2288g_firmwareceleron_n4000core_i5-7y54_firmwarepentium_4405y_firmwarecore_i7-6567uxeon_e-2176m_firmwarexeon_e-2174g_firmwarecore_i3-7101ecore_i9-8950hk_firmwarecore_i5-8500core_i7-6870hq_firmwarecore_i3-8000_firmwarecore_i5-7600_firmwarecore_i7-7510ucore_i8130ucore_i7-8510ycore_i5-6267u_firmwarecore_i5-8265ucore_i3-7007ucore_i5-6300hqcore_i3-6110ucore_i5-6440hqcore_i7-7y75pentium_gold_g5400t_firmwarecore_i7-7560u_firmwarecore_i7-6700core_i5-7y57celeron_g3920_firmwarexeon_e-2486g_firmwarepentium_silver_j5040core_i5-7500tcore_i5-9600k_firmwarepentium_gold_g5500_firmwarecore_i8350k_firmwarepentium_gold_g5600celeron_j4125core_i3-6102e_firmwarexeon_e3-1230_firmwarecore_i7-7700kcore_i7-8705gpentium_g4540_firmwarecore_i7-8665ucore_i3-8300tcore_i7-7660ucore_i7-6600ucore_i3-6100u_firmwarecore_i3-8120_firmwarecore_i7-8706gcore_i9-9880h_firmwarecore_i7-8700t_firmwarexeon_e-2126g_firmwarecore_i5-6310ucore_i5-7500u_firmwarecore_i7-8700core_i5-8259u_firmwarexeon_e3-1501lcore_i3-6300tcore_i3-7130u_firmwarecore_i5-8400core_i3-6120core_i7-8705g_firmwarecore_i7-7700tcore_i5-7260u_firmwarepentium_gold_g5500t_firmwarecore_i7-6600u_firmwarecore_i5-7600k_firmwarecore_i7-6770hqcore_i7-8700kxeon_e-2486gcore_i5-7200u_firmwarecore_i5-8600k_firmwarecore_i5-7442eqxeon_e-2134xeon_e3-1545m_firmwarepentium_g4500txeon_e3-1515mcore_i5-1030g7core_i5-7442eq_firmwarexeon_e-2144g_firmwarecore_i3-1000g1core_i5-7360u_firmwarecore_i5-8210y_firmwarecore_i5-6442eqcore_i5-8420tcore_i5-9600kceleron_g3900core_i3-6300_firmwarecore_i7-7700hqceleron_g4900t_firmwarecore_i3-8100hxeon_e3-1225_firmwarecore_i7-6870hqpentium_g4500core_i5-8350ucore_i3-1005g1_firmwareceleron_n4000_firmwarecore_i3-6320t_firmwarecore_i5-7300ucore_i5-6440hq_firmwarecore_m3-6y30_firmwarepentium_4415u_firmwarecore_i5-8500tceleron_3965y_firmwarecore_i5-7500core_i5-6400core_i5-7200upentium_g4540core_i5-8350u_firmwarecore_i7-8700b_firmwareceleron_g3930ecore_i9-8950hkpentium_g4520pentium_4405ucore_i7-6820hq_firmwarecore_i3-6320_firmwarecore_i7-7920hqxeon_e3-1575m_firmwarepentium_g4400t_firmwarepentium_gold_g5600_firmwarecore_i5-8400tcore_i3-6100_firmwarexeon_e3-1578lcore_i5-8420core_i7-8670tceleron_j4105_firmwarecore_i7-6660ucore_i7-10750h_firmwarexeon_e3-1240lceleron_3965uceleron_g4920_firmwarepentium_silver_n5000core_i3-6120t_firmwarecore_i5-6500_firmwarecore_i3-7100hcore_i3-7101te_firmwarexeon_e3-1220_firmwarecore_i5-6500t_firmwarexeon_e3-1501l_firmwarecore_i9-9900kxeon_e-2176gpentium_gold_g5400_firmwarecore_i3-6320tcore_i7-8709gcore_i7-7y75_firmwarecore_i5-8200y_firmwarecore_i7-8550u_firmwareceleron_j4025_firmwarecore_i5-1035g7_firmwarepentium_silver_j5040_firmwarecore_i3-7120pentium_g4420t_firmwarecore_i5-6287ucore_i5-7640x_firmwarecore_i5-9400core_m3-8100y_firmwarecore_i3-8100tpentium_4415ucore_i5-6500tcore_i5-6260ucore_i3-7120tcore_i7-6700k_firmwarecore_i5-8650k_firmwarexeon_e-2278ge_firmwarecore_i5-7500t_firmwarecore_i7-8700tcore_i7-6820hk_firmwarecore_i7-6820hqcore_i5-7400xeon_e3-1501mcore_i7-8650ucore_i3-7102e_firmwarexeon_e3-1585_firmwarecore_m3-7y30_firmwarexeon_e3-1245_firmwarexeon_e-2286m_firmwarecore_i5-6600core_i7-6700tcore_i7-6920hqcore_i3-6167u_firmwarexeon_e3-1585core_i3-6100ucore_i7-6700_firmwarecore_i3-7320t_firmwarepentium_g4400tecore_i5-1035g1pentium_silver_n5030xeon_e3-1280_firmwarecore_i7-6510u_firmwarecore_i7-8565u_firmwarecore_i7-6822eq_firmwarexeon_e-2186g_firmwarecore_i8130u_firmwarecore_i5-1035g4_firmwarecore_i5-8500bxeon_e-2124gcore_i5-7600t_firmwarecore_i5-8269ucore_i5-7440hq_firmwarecore_i5-1030g4xeon_e-2288gcore_i5-6300hq_firmwarecore_i7-8709g_firmwarepentium_g4520tceleron_3965u_firmwareceleron_g3930e_firmwarecore_5405u_firmwarecore_i7-9850hcore_i5-9400fcore_i7-6700kcore_i3-8000core_i3-6320celeron_n4100_firmwarecore_i3-7320tcore_i5-7440eqcore_i7-6820eq_firmwarepentium_4410y_firmwarepentium_silver_j5005_firmwareceleron_g3900tcore_i3-8000tceleron_g3920core_i5-6400tcore_i3-7100ucore_i3-7101tecore_i5-7600kcore_m5-6y57core_i5-8250ucore_i3-1000g4_firmwarecore_5405uxeon_e-2126gcore_i7-6920hq_firmwarecore_i7-7820eqxeon_e3-1275core_i5-7360ucore_i5-6500core_i3-7340core_i7-8650u_firmwarexeon_e3-1235l_firmwarecore_i5-6200ucore_i7-8670t_firmwarecore_m3-8100ycore_i9-9900k_firmwarecore_i7-7700k_firmwarecore_i7-6700hq_firmwarecore_i5-8650_firmwarecore_i5-8250u_firmwareceleron_n4120_firmwarecore_i7-7567u_firmwareceleron_g3902e_firmwarecore_i5-8400_firmwarecore_i7-8670_firmwarexeon_e-2176mcore_i7-6970hq_firmwarecore_i7-7700hq_firmwarecore_i7-6820hkpentium_g4400core_i5-7440eq_firmwarecore_i3-1000g1_firmwarecore_i7-9750hf_firmwarecore_i5-8400t_firmwarecore_i5-6400t_firmwarecore_i3-6102ecore_i5-8365u_firmwarecore_i7-6700te_firmwarecore_i5-6600tpentium_g4420_firmwarecore_i3-8020core_i7-6510upentium_silver_n5030_firmwarecore_i5-6360u_firmwarecore_i3-8100h_firmwarexeon_e-2278gcore_i7-8850hcore_i5-7210ucore_i3-7130uceleron_j4005_firmwarecore_i5-8265u_firmwarecore_i3-10100fcore_i7-6560u_firmwarecore_i3-8300_firmwarecore_i7-6820eqcore_i7-1065g7_firmwareceleron_g3930te_firmwarexeon_e3-1558l_firmwarecore_i5-8650core_i5-6500tecore_m3-7y30core_4205u_firmwarecore_i5-8500_firmwarecore_i5-6210u_firmwareceleron_n4020_firmwarecore_i5-6300u_firmwarecore_i7-8809g_firmwarexeon_e3-1575mxeon_e3-1230core_i7-7700t_firmwarecore_i9-9980hk_firmwareceleron_g4900core_i5-9400h_firmwarecore_i5-1030g7_firmwarepentium_4405ycore_i5-8420t_firmwarecore_i5-8200ypentium_gold_g5400celeron_g3900t_firmwarecore_i3-6100core_i5-8310ycore_i5-7640xceleron_n4020celeron_g4900_firmwarexeon_e-2278gel_firmwarecore_i5-7440hqxeon_e-2144gcore_i5-6360ucore_m5-6y54_firmwarexeon_e3-1505l_firmwarecore_i3-6300t_firmwarecore_m5-6y57_firmwarecore_i5-8650kceleron_g3900ecore_i7-7700_firmwarecore_i7-6770hq_firmwarecore_i5-6267uceleron_3965ypentium_g4400te_firmwareceleron_g3900tecore_i3-1005g1celeron_j4005core_i3-7020u_firmwarecore_i3-7101e_firmwareceleron_3855ucore_i5-6440eqcore_i3-7367u_firmwarecore_i5-6440eq_firmwarecore_i5-8600tcore_i7-1065g7core_i5-8305gcore_i9-9980hkcore_i7-8559uxeon_e-2146gcore_i3-6100texeon_e3-1270xeon_e3-1585l_firmwarexeon_e3-1585lIntel(R) Processors
CWE ID-CWE-203
Observable Discrepancy
CVE-2024-36389
Matching Score-6
Assigner-Israel National Cyber Directorate (INCD)
ShareView Details
Matching Score-6
Assigner-Israel National Cyber Directorate (INCD)
CVSS Score-9.8||CRITICAL
EPSS-0.04% / 12.38%
||
7 Day CHG~0.00%
Published-02 Jun, 2024 | 13:21
Updated-10 Apr, 2025 | 19:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MileSight DeviceHub - CWE-330 Use of Insufficiently Random Values

MileSight DeviceHub - CWE-330 Use of Insufficiently Random Values may allow Authentication Bypass

Action-Not Available
Vendor-Canonical Ltd.Milesight
Product-ubuntu_linuxdevicehubDeviceHubdevicehub
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2021-20322
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-7.4||HIGH
EPSS-0.14% / 34.48%
||
7 Day CHG~0.00%
Published-18 Feb, 2022 | 17:50
Updated-03 Aug, 2024 | 17:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

Action-Not Available
Vendor-n/aFedora ProjectLinux Kernel Organization, IncNetApp, Inc.Debian GNU/LinuxOracle Corporation
Product-solidfire_\&_hci_management_nodefas_baseboard_management_controllerh300s_firmwareh410sh300sfas_baseboard_management_controller_firmwarehci_compute_nodecommunications_cloud_native_core_policyh300e_firmwareh500ee-series_santricity_os_controllerfedorah500s_firmwareh500e_firmwarecommunications_cloud_native_core_binding_support_functionh700ehci_compute_node_firmwareaff_a700s_firmwareh300eaff_baseboard_management_controller_firmwareh500sactive_iq_unified_managercommunications_cloud_native_core_network_exposure_functionaff_a700saff_baseboard_management_controllerdebian_linuxlinux_kernelh410s_firmwareh700s_firmwaresolidfire\,_enterprise_sds_\&_hci_storage_nodeh700e_firmwareh700skernel
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2009-0255
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-5.11% / 89.44%
||
7 Day CHG~0.00%
Published-22 Jan, 2009 | 23:00
Updated-07 Aug, 2024 | 04:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The System extension Install tool in TYPO3 4.0.0 through 4.0.9, 4.1.0 through 4.1.7, and 4.2.0 through 4.2.3 creates the encryption key with an insufficiently random seed, which makes it easier for attackers to crack the key.

Action-Not Available
Vendor-n/aDebian GNU/LinuxTYPO3 Association
Product-typo3debian_linuxn/a
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2020-16166
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-3.7||LOW
EPSS-1.28% / 78.75%
||
7 Day CHG~0.00%
Published-30 Jul, 2020 | 20:05
Updated-04 Aug, 2024 | 13:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c.

Action-Not Available
Vendor-n/aFedora ProjectopenSUSECanonical Ltd.Linux Kernel Organization, IncNetApp, Inc.Debian GNU/LinuxOracle Corporation
Product-ubuntu_linuxcloud_volumes_ontap_mediatorsd-wan_edgeactive_iq_unified_managerh410c_firmwarehci_bootstrap_osstoragegridsolidfiresteelstore_cloud_integrated_storagedebian_linuxlinux_kernelhci_management_nodefedorae-series_santricity_os_controllerh410cleapn/a
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2017-13082
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-8.1||HIGH
EPSS-0.58% / 67.94%
||
7 Day CHG~0.00%
Published-17 Oct, 2017 | 13:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

Action-Not Available
Vendor-w1.fiWi-Fi AllianceDebian GNU/LinuxCanonical Ltd.SUSERed Hat, Inc.openSUSEFreeBSD Foundation
Product-enterprise_linux_desktoplinux_enterprise_desktoplinux_enterprise_serverleapopenstack_cloudlinux_enterprise_point_of_saledebian_linuxenterprise_linux_serverwpa_supplicanthostapdubuntu_linuxfreebsdWi-Fi Protected Access (WPA and WPA2)
CWE ID-CWE-323
Reusing a Nonce, Key Pair in Encryption
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2017-13080
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-5.3||MEDIUM
EPSS-1.47% / 80.16%
||
7 Day CHG~0.00%
Published-17 Oct, 2017 | 13:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.

Action-Not Available
Vendor-w1.fiWi-Fi AllianceDebian GNU/LinuxCanonical Ltd.SUSERed Hat, Inc.openSUSEFreeBSD Foundation
Product-enterprise_linux_desktoplinux_enterprise_desktoplinux_enterprise_serverleapopenstack_cloudlinux_enterprise_point_of_saledebian_linuxenterprise_linux_serverwpa_supplicanthostapdubuntu_linuxfreebsdWi-Fi Protected Access (WPA and WPA2)
CWE ID-CWE-323
Reusing a Nonce, Key Pair in Encryption
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2017-13079
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-5.3||MEDIUM
EPSS-0.39% / 59.01%
||
7 Day CHG~0.00%
Published-17 Oct, 2017 | 13:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the four-way handshake, allowing an attacker within radio range to spoof frames from access points to clients.

Action-Not Available
Vendor-w1.fiWi-Fi AllianceDebian GNU/LinuxCanonical Ltd.SUSERed Hat, Inc.openSUSEFreeBSD Foundation
Product-enterprise_linux_desktoplinux_enterprise_desktoplinux_enterprise_serverleapopenstack_cloudlinux_enterprise_point_of_saledebian_linuxenterprise_linux_serverwpa_supplicanthostapdubuntu_linuxfreebsdWi-Fi Protected Access (WPA and WPA2)
CWE ID-CWE-323
Reusing a Nonce, Key Pair in Encryption
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2017-13086
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-6.8||MEDIUM
EPSS-0.44% / 62.24%
||
7 Day CHG~0.00%
Published-17 Oct, 2017 | 13:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Tunneled Direct-Link Setup (TDLS) Peer Key (TPK) during the TDLS handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

Action-Not Available
Vendor-w1.fiWi-Fi AllianceDebian GNU/LinuxCanonical Ltd.SUSERed Hat, Inc.openSUSEFreeBSD Foundation
Product-enterprise_linux_desktoplinux_enterprise_desktoplinux_enterprise_serverleapopenstack_cloudlinux_enterprise_point_of_saledebian_linuxenterprise_linux_serverwpa_supplicanthostapdubuntu_linuxfreebsdWi-Fi Protected Access (WPA and WPA2)
CWE ID-CWE-323
Reusing a Nonce, Key Pair in Encryption
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2017-13084
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-6.8||MEDIUM
EPSS-1.24% / 78.44%
||
7 Day CHG~0.00%
Published-17 Oct, 2017 | 13:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

Action-Not Available
Vendor-w1.fiWi-Fi AllianceDebian GNU/LinuxCanonical Ltd.SUSERed Hat, Inc.openSUSEFreeBSD Foundation
Product-enterprise_linux_desktoplinux_enterprise_desktoplinux_enterprise_serverleapopenstack_cloudlinux_enterprise_point_of_saledebian_linuxenterprise_linux_serverwpa_supplicanthostapdubuntu_linuxfreebsdWi-Fi Protected Access (WPA and WPA2)
CWE ID-CWE-323
Reusing a Nonce, Key Pair in Encryption
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2017-13081
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-5.3||MEDIUM
EPSS-0.35% / 56.40%
||
7 Day CHG~0.00%
Published-17 Oct, 2017 | 13:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients.

Action-Not Available
Vendor-w1.fiWi-Fi AllianceDebian GNU/LinuxCanonical Ltd.SUSERed Hat, Inc.openSUSEFreeBSD Foundation
Product-enterprise_linux_desktoplinux_enterprise_desktoplinux_enterprise_serverleapopenstack_cloudlinux_enterprise_point_of_saledebian_linuxenterprise_linux_serverwpa_supplicanthostapdubuntu_linuxfreebsdWi-Fi Protected Access (WPA and WPA2)
CWE ID-CWE-323
Reusing a Nonce, Key Pair in Encryption
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2017-13088
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-5.3||MEDIUM
EPSS-0.28% / 50.89%
||
7 Day CHG~0.00%
Published-17 Oct, 2017 | 13:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

Action-Not Available
Vendor-w1.fiWi-Fi AllianceDebian GNU/LinuxCanonical Ltd.SUSERed Hat, Inc.openSUSEFreeBSD Foundation
Product-enterprise_linux_desktoplinux_enterprise_desktoplinux_enterprise_serverleapopenstack_cloudlinux_enterprise_point_of_saledebian_linuxenterprise_linux_serverwpa_supplicanthostapdubuntu_linuxfreebsdWi-Fi Protected Access (WPA and WPA2)
CWE ID-CWE-323
Reusing a Nonce, Key Pair in Encryption
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2017-13078
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-5.3||MEDIUM
EPSS-1.11% / 77.28%
||
7 Day CHG~0.00%
Published-17 Oct, 2017 | 13:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients.

Action-Not Available
Vendor-w1.fiWi-Fi AllianceDebian GNU/LinuxCanonical Ltd.SUSERed Hat, Inc.openSUSEFreeBSD Foundation
Product-enterprise_linux_desktoplinux_enterprise_desktoplinux_enterprise_serverleapopenstack_cloudlinux_enterprise_point_of_saledebian_linuxenterprise_linux_serverwpa_supplicanthostapdubuntu_linuxfreebsdWi-Fi Protected Access (WPA and WPA2)
CWE ID-CWE-323
Reusing a Nonce, Key Pair in Encryption
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2017-13087
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-5.3||MEDIUM
EPSS-0.32% / 54.78%
||
7 Day CHG~0.00%
Published-17 Oct, 2017 | 13:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

Action-Not Available
Vendor-w1.fin/aDebian GNU/LinuxCanonical Ltd.SUSERed Hat, Inc.openSUSEFreeBSD Foundation
Product-enterprise_linux_desktoplinux_enterprise_desktoplinux_enterprise_serverleapopenstack_cloudlinux_enterprise_point_of_saledebian_linuxenterprise_linux_serverwpa_supplicanthostapdubuntu_linuxfreebsdn/a
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2017-13077
Matching Score-6
Assigner-CERT/CC
ShareView Details
Matching Score-6
Assigner-CERT/CC
CVSS Score-6.8||MEDIUM
EPSS-1.06% / 76.71%
||
7 Day CHG~0.00%
Published-17 Oct, 2017 | 02:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

Action-Not Available
Vendor-w1.fiWi-Fi AllianceDebian GNU/LinuxCanonical Ltd.SUSERed Hat, Inc.openSUSEFreeBSD Foundation
Product-enterprise_linux_desktoplinux_enterprise_desktoplinux_enterprise_serverleapopenstack_cloudlinux_enterprise_point_of_saledebian_linuxenterprise_linux_serverwpa_supplicanthostapdubuntu_linuxfreebsdWi-Fi Protected Access (WPA and WPA2)
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2020-14422
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-5.9||MEDIUM
EPSS-0.97% / 75.73%
||
7 Day CHG~0.00%
Published-18 Jun, 2020 | 00:00
Updated-04 Aug, 2024 | 12:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Lib/ipaddress.py in Python through 3.8.3 improperly computes hash values in the IPv4Interface and IPv6Interface classes, which might allow a remote attacker to cause a denial of service if an application is affected by the performance of a dictionary containing IPv4Interface or IPv6Interface objects, and this attacker can cause many dictionary entries to be created. This is fixed in: v3.5.10, v3.5.10rc1; v3.6.12; v3.7.9; v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1; v3.9.0, v3.9.0b4, v3.9.0b5, v3.9.0rc1, v3.9.0rc2.

Action-Not Available
Vendor-n/aOracle CorporationFedora ProjectopenSUSEPython Software Foundation
Product-enterprise_manager_ops_centerpythonfedoraleapn/a
CWE ID-CWE-682
Incorrect Calculation
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2020-13817
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.4||HIGH
EPSS-0.38% / 58.29%
||
7 Day CHG~0.00%
Published-04 Jun, 2020 | 12:31
Updated-05 May, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance.

Action-Not Available
Vendor-ntpn/aopenSUSENetApp, Inc.Fujitsu Limited
Product-h410shci_compute_node_firmwarecloud_backupontap_toolsleaph500s_firmwarem12-2m10-1_firmwarem12-2_firmwareh410c_firmwarem12-1_firmwareh410ch700sh500sh700e_firmwareh500e_firmwarem12-2s_firmwareclustered_data_ontaph300ehci_management_nodeh300e_firmwarem10-1m10-4s_firmwaredata_ontaph700ehci_compute_nodeh500em12-1h700s_firmwaresolidfirem12-2sm10-4sh410s_firmwareh300s_firmwaresteelstore_cloud_integrated_storagentpelement_softwarem10-4m10-4_firmwareh300sn/a
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2014-6311
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.51% / 65.25%
||
7 Day CHG~0.00%
Published-22 Nov, 2019 | 18:22
Updated-06 Aug, 2024 | 12:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

generate_doygen.pl in ace before 6.2.7+dfsg-2 creates predictable file names in the /tmp directory which allows attackers to gain elevated privileges.

Action-Not Available
Vendor-vanderbiltn/aDebian GNU/Linux
Product-adaptive_communication_environmentdebian_linuxn/a
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2020-11501
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.4||HIGH
EPSS-10.37% / 92.90%
||
7 Day CHG~0.00%
Published-03 Apr, 2020 | 12:42
Updated-04 Aug, 2024 | 11:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol.

Action-Not Available
Vendor-n/aGNUFedora ProjectopenSUSECanonical Ltd.Debian GNU/Linux
Product-ubuntu_linuxdebian_linuxfedoragnutlsleapn/a
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2019-9898
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-4.44% / 88.62%
||
7 Day CHG~0.00%
Published-21 Mar, 2019 | 02:31
Updated-04 Aug, 2024 | 22:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Potential recycling of random numbers used in cryptography exists within PuTTY before 0.71.

Action-Not Available
Vendor-puttyn/aNetApp, Inc.Debian GNU/LinuxFedora ProjectopenSUSE
Product-debian_linuxfedoraoncommand_unified_managerputtyleapn/a
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2019-5420
Matching Score-6
Assigner-HackerOne
ShareView Details
Matching Score-6
Assigner-HackerOne
CVSS Score-9.8||CRITICAL
EPSS-93.53% / 99.82%
||
7 Day CHG~0.00%
Published-27 Mar, 2019 | 13:48
Updated-04 Aug, 2024 | 19:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.

Action-Not Available
Vendor-Debian GNU/LinuxFedora ProjectRuby on Rails
Product-debian_linuxfedorarailshttps://github.com/rails/rails
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2019-3795
Matching Score-6
Assigner-Dell
ShareView Details
Matching Score-6
Assigner-Dell
CVSS Score-3.8||LOW
EPSS-1.96% / 82.75%
||
7 Day CHG~0.00%
Published-09 Apr, 2019 | 15:29
Updated-17 Sep, 2024 | 00:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Insecure Randomness When Using a SecureRandom Instance Constructed by Spring Security

Spring Security versions 4.2.x prior to 4.2.12, 5.0.x prior to 5.0.12, and 5.1.x prior to 5.1.5 contain an insecure randomness vulnerability when using SecureRandomFactoryBean#setSeed to configure a SecureRandom instance. In order to be impacted, an honest application must provide a seed and make the resulting random material available to an attacker for inspection.

Action-Not Available
Vendor-Debian GNU/LinuxVMware (Broadcom Inc.)
Product-spring_securitydebian_linuxSpring Security
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2019-18282
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.39% / 59.38%
||
7 Day CHG~0.00%
Published-16 Jan, 2020 | 15:22
Updated-05 Aug, 2024 | 01:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The flow_dissector feature in the Linux kernel 4.3 through 5.x before 5.3.10 has a device tracking vulnerability, aka CID-55667441c84f. This occurs because the auto flowlabel of a UDP IPv6 packet relies on a 32-bit hashrnd value as a secret, and because jhash (instead of siphash) is used. The hashrnd value remains the same starting from boot time, and can be inferred by an attacker. This affects net/core/flow_dissector.c and related code.

Action-Not Available
Vendor-n/aLinux Kernel Organization, IncNetApp, Inc.Debian GNU/Linux
Product-a700s_firmwarea400_firmwarecloud_backupactive_iq_unified_managerh610s_firmware8300_firmwaresolidfiresteelstore_cloud_integrated_storageh610s8300debian_linux8700linux_kernela400hci_management_nodee-series_santricity_os_controllera700s8700_firmwaredata_availability_servicesn/a
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2024-7558
Matching Score-6
Assigner-Canonical Ltd.
ShareView Details
Matching Score-6
Assigner-Canonical Ltd.
CVSS Score-8.7||HIGH
EPSS-0.01% / 1.57%
||
7 Day CHG~0.00%
Published-02 Oct, 2024 | 10:06
Updated-26 Aug, 2025 | 17:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

JUJU_CONTEXT_ID is a predictable authentication secret. On a Juju machine (non-Kubernetes) or Juju charm container (on Kubernetes), an unprivileged user in the same network namespace can connect to an abstract domain socket and guess the JUJU_CONTEXT_ID value. This gives the unprivileged user access to the same information and tools as the Juju charm.

Action-Not Available
Vendor-Canonical Ltd.
Product-jujuJuju
CWE ID-CWE-1391
Use of Weak Credentials
CWE ID-CWE-330
Use of Insufficiently Random Values
CWE ID-CWE-335
Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)
CWE ID-CWE-337
Predictable Seed in Pseudo-Random Number Generator (PRNG)
CWE ID-CWE-340
Generation of Predictable Numbers or Identifiers
CVE-2019-11840
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-5.9||MEDIUM
EPSS-2.76% / 85.44%
||
7 Day CHG~0.00%
Published-09 May, 2019 | 00:00
Updated-04 Aug, 2024 | 23:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in the supplementary Go cryptography library, golang.org/x/crypto, before v0.0.0-20190320223903-b7391e95e576. A flaw was found in the amd64 implementation of the golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa packages. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications.

Action-Not Available
Vendor-n/aDebian GNU/LinuxGo
Product-cryptodebian_linuxn/a
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2022-26306
Matching Score-6
Assigner-Document Foundation, The
ShareView Details
Matching Score-6
Assigner-Document Foundation, The
CVSS Score-7.5||HIGH
EPSS-0.40% / 59.61%
||
7 Day CHG~0.00%
Published-25 Jul, 2022 | 00:00
Updated-03 Aug, 2024 | 05:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Execution of Untrusted Macros Due to Improper Certificate Validation

LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where the required initialization vector for encryption was always the same which weakens the security of the encryption making them vulnerable if an attacker has access to the user's configuration data. This issue affects: The Document Foundation LibreOffice 7.2 versions prior to 7.2.7; 7.3 versions prior to 7.3.1.

Action-Not Available
Vendor-libreofficeThe Document FoundationDebian GNU/Linux
Product-debian_linuxlibreofficeLibreOffice
CWE ID-CWE-326
Inadequate Encryption Strength
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2018-1108
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.9||MEDIUM
EPSS-0.10% / 29.02%
||
7 Day CHG~0.00%
Published-21 May, 2018 | 21:00
Updated-05 Aug, 2024 | 03:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated.

Action-Not Available
Vendor-Linux Kernel Organization, IncDebian GNU/LinuxCanonical Ltd.
Product-ubuntu_linuxdebian_linuxlinux_kerneldrivers
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2023-24478
Matching Score-4
Assigner-Intel Corporation
ShareView Details
Matching Score-4
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 19.60%
||
7 Day CHG~0.00%
Published-15 Aug, 2023 | 12:42
Updated-01 Oct, 2024 | 18:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Use of insufficiently random values for some Intel Agilex(R) software included as part of Intel(R) Quartus(R) Prime Pro Edition for linux before version 22.4 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-quartus_primeIntel Agilex(R) software included as part of Intel(R) Quartus(R) Prime Pro Edition for linux
CWE ID-CWE-330
Use of Insufficiently Random Values
  • Previous
  • 1
  • 2
  • ...
  • 5
  • 6
  • 7
  • Next
Details not found