Lucene search

K

Suse Linux Enterprise Debuginfo Security Vulnerabilities

cve
cve

CVE-2014-9845

The ReadDIBImage function in coders/dib.c in ImageMagick allows remote attackers to cause a denial of service (crash) via a corrupted dib...

5.5CVSS

5.8AI Score

0.011EPSS

2017-03-20 04:59 PM
43
cve
cve

CVE-2014-9847

The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have an unspecified...

9.8CVSS

9.1AI Score

0.023EPSS

2017-03-20 04:59 PM
56
cve
cve

CVE-2014-9849

The png coder in ImageMagick allows remote attackers to cause a denial of service...

7.5CVSS

7.4AI Score

0.016EPSS

2017-03-20 04:59 PM
39
cve
cve

CVE-2014-9846

Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified...

9.8CVSS

9.4AI Score

0.014EPSS

2017-03-20 04:59 PM
40
cve
cve

CVE-2014-9844

The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image...

5.5CVSS

5.7AI Score

0.008EPSS

2017-03-20 04:59 PM
37
cve
cve

CVE-2014-9842

Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (memory consumption) via unspecified...

7.5CVSS

7AI Score

0.016EPSS

2017-03-20 04:59 PM
33
cve
cve

CVE-2014-9851

ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (application...

7.5CVSS

7.4AI Score

0.017EPSS

2017-03-20 04:59 PM
43
cve
cve

CVE-2016-1583

The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel before 4.6.3 allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault...

7.8CVSS

7.3AI Score

0.001EPSS

2016-06-27 10:59 AM
227
cve
cve

CVE-2016-4486

The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink...

3.3CVSS

5.4AI Score

0.0004EPSS

2016-05-23 10:59 AM
95
4
cve
cve

CVE-2016-4913

The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel before 4.5.5 mishandles NM (aka alternate name) entries containing \0 characters, which allows local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs...

7.8CVSS

7.3AI Score

0.0004EPSS

2016-05-23 10:59 AM
152
cve
cve

CVE-2016-4569

The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer...

5.5CVSS

5.6AI Score

0.0004EPSS

2016-05-23 10:59 AM
99
cve
cve

CVE-2016-4485

The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows attackers to obtain sensitive information from kernel stack memory by reading a...

7.5CVSS

7.7AI Score

0.005EPSS

2016-05-23 10:59 AM
98
4
cve
cve

CVE-2016-4482

The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl...

6.2CVSS

5.8AI Score

0.001EPSS

2016-05-23 10:59 AM
86
4
cve
cve

CVE-2016-2188

The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

5AI Score

0.003EPSS

2016-05-02 10:59 AM
92
cve
cve

CVE-2016-2185

The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

5.1AI Score

0.003EPSS

2016-05-02 10:59 AM
93
cve
cve

CVE-2016-3140

The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

5.7AI Score

0.014EPSS

2016-05-02 10:59 AM
93
cve
cve

CVE-2016-2187

The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel through 4.5.2 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

5.8AI Score

0.003EPSS

2016-05-02 10:59 AM
86
cve
cve

CVE-2016-2186

The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

5.1AI Score

0.003EPSS

2016-05-02 10:59 AM
95
cve
cve

CVE-2016-3137

drivers/usb/serial/cypress_m8.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the...

4.6CVSS

5.1AI Score

0.002EPSS

2016-05-02 10:59 AM
134
cve
cve

CVE-2016-3138

The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint...

4.6CVSS

5.2AI Score

0.002EPSS

2016-05-02 10:59 AM
86
cve
cve

CVE-2016-2847

fs/pipe.c in the Linux kernel before 4.5 does not limit the amount of unread data in pipes, which allows local users to cause a denial of service (memory consumption) by creating many pipes with non-default...

6.2CVSS

6.7AI Score

0.001EPSS

2016-04-27 05:59 PM
107
cve
cve

CVE-2016-3156

The IPv4 implementation in the Linux kernel before 4.5.2 mishandles destruction of device objects, which allows guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP...

5.5CVSS

6.6AI Score

0.001EPSS

2016-04-27 05:59 PM
105
cve
cve

CVE-2016-2184

The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

5.2AI Score

0.004EPSS

2016-04-27 05:59 PM
90
cve
cve

CVE-2016-3139

The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel before 3.17 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

4.2AI Score

0.01EPSS

2016-04-27 05:59 PM
56
cve
cve

CVE-2016-3134

The netfilter subsystem in the Linux kernel through 4.5.2 does not validate certain offset fields, which allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt...

8.4CVSS

7.8AI Score

0.002EPSS

2016-04-27 05:59 PM
147
2
cve
cve

CVE-2015-8816

The hub_activate function in drivers/usb/core/hub.c in the Linux kernel before 4.3.5 does not properly maintain a hub-interface data structure, which allows physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other...

6.8CVSS

7.8AI Score

0.004EPSS

2016-04-27 05:59 PM
116
cve
cve

CVE-2015-1339

Memory leak in the cuse_channel_release function in fs/fuse/cuse.c in the Linux kernel before 4.4 allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact by opening /dev/cuse many...

6.2CVSS

6.4AI Score

0.001EPSS

2016-04-27 05:59 PM
35
cve
cve

CVE-2015-8552

The PCI backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allows local guest administrators to generate a continuous stream of WARN messages and cause a denial of service (disk consumption) by leveraging a system with access to a...

4.4CVSS

5.4AI Score

0.001EPSS

2016-04-13 03:59 PM
88
cve
cve

CVE-2015-7566

The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel through 4.4.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out...

4.6CVSS

6.1AI Score

0.004EPSS

2016-02-08 03:59 AM
99
cve
cve

CVE-2013-4589

The ExportAlphaQuantumType function in export.c in GraphicsMagick before 1.3.18 might allow remote attackers to cause a denial of service (crash) via vectors related to exporting the alpha of an 8-bit RGBA...

6.5AI Score

0.01EPSS

2013-11-23 11:55 AM
29