Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2023-32182

A Improper Link Resolution Before File Access ('Link Following') vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-19 04:15 PM
26
cve
cve

CVE-2022-45153

An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created.....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-15 10:15 AM
32
cve
cve

CVE-2022-38657

An open redirect to malicious sites can occur when accessing the "Feedback" action on the manager...

5.4CVSS

5.5AI Score

0.001EPSS

2023-02-12 04:15 AM
21
cve
cve

CVE-2022-31254

A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-02-07 10:15 AM
31
cve
cve

CVE-2023-22643

An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in libzypp-plugin-appdata of SUSE Linux Enterprise Server for SAP 15-SP3; openSUSE Leap 15.4 allows attackers that can trick users to use specially crafted REPO_ALIAS, REPO_TYPE or...

7.8CVSS

7.8AI Score

0.001EPSS

2023-02-07 10:15 AM
30
cve
cve

CVE-2022-31252

A Incorrect Authorization vulnerability in chkstat of SUSE Linux Enterprise Server 12-SP5; openSUSE Leap 15.3, openSUSE Leap 15.4, openSUSE Leap Micro 5.2 did not consider group writable path components, allowing local attackers with access to a group what can write to a location included in the...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-10-06 06:16 PM
55
9
cve
cve

CVE-2021-46142

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
81
cve
cve

CVE-2021-46141

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and...

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-06 04:15 AM
87
cve
cve

CVE-2021-41819

CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for...

7.5CVSS

7.5AI Score

0.004EPSS

2022-01-01 06:15 AM
325
2
cve
cve

CVE-2021-41817

Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and...

7.5CVSS

7.3AI Score

0.004EPSS

2022-01-01 05:15 AM
287
2
cve
cve

CVE-2021-25321

A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-06-30 09:15 AM
120
2
cve
cve

CVE-2021-31997

A UNIX Symbolic Link (Symlink) Following vulnerability in python-postorius of openSUSE Leap 15.2, Factory allows local attackers to escalate from users postorius or postorius-admin to root. This issue affects: openSUSE Leap 15.2 python-postorius version 1.3.2-lp152.1.2 and prior versions. openSUSE....

7.8CVSS

7.5AI Score

0.0004EPSS

2021-06-10 12:15 PM
22
5
cve
cve

CVE-2021-25322

A UNIX Symbolic Link (Symlink) Following vulnerability in python-HyperKitty of openSUSE Leap 15.2, Factory allows local attackers to escalate privileges from the user hyperkitty or hyperkitty-admin to root. This issue affects: openSUSE Leap 15.2 python-HyperKitty version 1.3.2-lp152.2.3.1 and...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-06-10 12:15 PM
23
3
cve
cve

CVE-2021-31998

A Incorrect Default Permissions vulnerability in the packaging of inn of SUSE Linux Enterprise Server 11-SP3; openSUSE Backports SLE-15-SP2, openSUSE Leap 15.2 allows local attackers to escalate their privileges from the news user to root. This issue affects: SUSE Linux Enterprise Server 11-SP3...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-06-10 12:15 PM
110
cve
cve

CVE-2021-25317

A Incorrect Default Permissions vulnerability in the packaging of cups of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Leap 15.2, Factory allows local attackers with control of the lp users to create files as root with 0644 permissions....

3.3CVSS

3.4AI Score

0.0004EPSS

2021-05-05 10:15 AM
140
4
cve
cve

CVE-2020-8027

A Insecure Temporary File vulnerability in openldap2 of SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to overwrite arbitrary files and gain access to the openldap2 configuration This issue affects: SUSE.....

6.6CVSS

6.5AI Score

0.0004EPSS

2021-02-11 04:15 PM
105
cve
cve

CVE-2021-26675

A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute...

8.8CVSS

8.8AI Score

0.002EPSS

2021-02-09 04:15 PM
150
9
cve
cve

CVE-2021-26676

gdhcp in ConnMan before 1.39 could be used by network-adjacent attackers to leak sensitive stack information, allowing further exploitation of bugs in...

6.5CVSS

7.1AI Score

0.001EPSS

2021-02-09 04:15 PM
148
6
cve
cve

CVE-2020-0569

Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local...

5.7CVSS

5.8AI Score

0.0004EPSS

2020-11-23 05:15 PM
280
2
cve
cve

CVE-2020-28049

An issue was discovered in SDDM before 0.19.0. It incorrectly starts the X server in a way that - for a short time period - allows local unprivileged users to create a connection to the X server without providing proper authentication. A local attacker can thus access X server display contents...

6.3CVSS

5.9AI Score

0.0004EPSS

2020-11-04 07:15 PM
140
cve
cve

CVE-2020-14323

A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15, before 4.12.9 and before 4.13.1. A local user could use this flaw to crash the winbind service causing denial of...

5.5CVSS

5.7AI Score

0.001EPSS

2020-10-29 08:15 PM
433
2
cve
cve

CVE-2020-27670

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because an AMD IOMMU page-table entry can be...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-10-22 09:15 PM
132
cve
cve

CVE-2020-27671

An issue was discovered in Xen through 4.14.x allowing x86 HVM and PVH guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because coalescing of per-page IOMMU TLB flushes is...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-10-22 09:15 PM
124
cve
cve

CVE-2020-27673

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-10-22 09:15 PM
250
cve
cve

CVE-2020-27672

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a host OS denial of service, achieve data corruption, or possibly gain privileges by exploiting a race condition that leads to a use-after-free involving 2MiB and 1GiB...

7CVSS

7.2AI Score

0.0004EPSS

2020-10-22 09:15 PM
133
cve
cve

CVE-2020-27560

ImageMagick 7.0.10-34 allows Division by Zero in OptimizeLayerFrames in MagickCore/layer.c, which may cause a denial of...

3.3CVSS

3.8AI Score

0.001EPSS

2020-10-22 02:15 PM
204
2
cve
cve

CVE-2020-25829

An issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results....

7.5CVSS

7.2AI Score

0.004EPSS

2020-10-16 06:15 AM
202
3
cve
cve

CVE-2020-27153

In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT...

8.6CVSS

8.3AI Score

0.05EPSS

2020-10-15 03:15 AM
268
6
cve
cve

CVE-2020-25645

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The...

7.5CVSS

6.9AI Score

0.011EPSS

2020-10-13 08:15 PM
243
7
cve
cve

CVE-2020-26934

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted...

6.1CVSS

7.1AI Score

0.008EPSS

2020-10-10 07:15 PM
182
2
cve
cve

CVE-2020-26935

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a...

9.8CVSS

9.4AI Score

0.007EPSS

2020-10-10 07:15 PM
212
2
cve
cve

CVE-2020-26164

In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service...

5.5CVSS

5.1AI Score

0.0005EPSS

2020-10-07 07:15 PM
148
cve
cve

CVE-2020-11800

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.023EPSS

2020-10-07 04:15 PM
136
6
cve
cve

CVE-2020-14355

Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted...

6.6CVSS

7.1AI Score

0.002EPSS

2020-10-07 03:15 PM
338
cve
cve

CVE-2020-25862

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the TCP dissector could crash. This was addressed in epan/dissectors/packet-tcp.c by changing the handling of the invalid 0xFFFF...

7.5CVSS

7.2AI Score

0.005EPSS

2020-10-06 03:15 PM
139
2
cve
cve

CVE-2020-25866

In Wireshark 3.2.0 to 3.2.6 and 3.0.0 to 3.0.13, the BLIP protocol dissector has a NULL pointer dereference because a buffer was sized for compressed (not uncompressed) messages. This was addressed in epan/dissectors/packet-blip.c by allowing reasonable compression ratios and rejecting ZIP...

7.5CVSS

7.4AI Score

0.003EPSS

2020-10-06 03:15 PM
181
cve
cve

CVE-2020-25863

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of invalid MIME...

7.5CVSS

7.2AI Score

0.004EPSS

2020-10-06 03:15 PM
135
2
cve
cve

CVE-2020-25637

A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-10-06 02:15 PM
303
3
cve
cve

CVE-2020-25641

A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-10-06 02:15 PM
306
cve
cve

CVE-2020-25643

A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this...

7.2CVSS

7AI Score

0.001EPSS

2020-10-06 02:15 PM
287
1
cve
cve

CVE-2020-8228

A missing rate limit in the Preferred Providers app 1.7.0 allowed an attacker to set the password an uncontrolled amount of...

5.3CVSS

6AI Score

0.002EPSS

2020-10-05 02:15 PM
100
cve
cve

CVE-2020-14374

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A flawed bounds checking in the copy_data function leads to a buffer overflow allowing an attacker in a virtual machine to write arbitrary data to any address in the vhost_crypto application. The highest threat from this...

8.8CVSS

8.7AI Score

0.001EPSS

2020-09-30 08:15 PM
112
cve
cve

CVE-2020-14378

An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the move_desc function can lead to large amounts of CPU cycles being eaten up in a long running loop. An attacker could cause move_desc to get stuck in a 4,294,967,295-count iteration loop. Depending on how vhost_crypto is....

3.3CVSS

3.9AI Score

0.0005EPSS

2020-09-30 07:15 PM
115
cve
cve

CVE-2020-14376

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A lack of bounds checking when copying iv_data from the VM guest memory into host memory can lead to a large buffer overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as...

7.8CVSS

7.5AI Score

0.001EPSS

2020-09-30 07:15 PM
112
cve
cve

CVE-2020-14377

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A complete lack of validation of attacker-controlled parameters can lead to a buffer over read. The results of the over read are then written back to the guest virtual machine memory. This vulnerability can be used by an...

7.1CVSS

6.7AI Score

0.0004EPSS

2020-09-30 07:15 PM
111
cve
cve

CVE-2020-14375

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. Virtio ring descriptors, and the data they describe are in a region of memory accessible by from both the virtual machine and the host. An attacker in a VM can change the contents of the memory after vhost_crypto has...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-09-30 07:15 PM
115
4
cve
cve

CVE-2020-26154

url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length...

9.8CVSS

9.4AI Score

0.021EPSS

2020-09-30 06:15 PM
223
1
cve
cve

CVE-2020-26116

http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of...

7.2CVSS

8.6AI Score

0.003EPSS

2020-09-27 04:15 AM
670
4
cve
cve

CVE-2020-26117

In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an...

8.1CVSS

7.7AI Score

0.004EPSS

2020-09-27 04:15 AM
203
cve
cve

CVE-2019-11556

Pagure before 5.6 allows XSS via the templates/blame.html blame...

6.1CVSS

5.9AI Score

0.001EPSS

2020-09-25 06:15 AM
123
4
Total number of security vulnerabilities1287