Lucene search

K

Suse Linux Enterprise Desktop Security Vulnerabilities

cve
cve

CVE-2018-19655

A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo...

8.8CVSS

8.7AI Score

0.009EPSS

2018-11-29 05:29 AM
40
cve
cve

CVE-2016-5759

The mkdumprd script called "dracut" in the current working directory "." allows local users to trick the administrator into executing code as...

7.8CVSS

7.4AI Score

0.001EPSS

2017-09-08 06:29 PM
16
cve
cve

CVE-2015-3405

ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5....

7.5CVSS

7.2AI Score

0.003EPSS

2017-08-09 04:29 PM
89
cve
cve

CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and...

7.8CVSS

7.8AI Score

0.001EPSS

2017-06-19 04:29 PM
219
cve
cve

CVE-2016-9960

game-music-emu before 0.6.1 allows local users to cause a denial of service (divide by zero and process...

5.5CVSS

6.6AI Score

0.0005EPSS

2017-06-06 06:29 PM
32
cve
cve

CVE-2016-9961

game-music-emu before 0.6.1 mishandles unspecified integer...

9.8CVSS

9.2AI Score

0.002EPSS

2017-06-06 06:29 PM
29
cve
cve

CVE-2014-9845

The ReadDIBImage function in coders/dib.c in ImageMagick allows remote attackers to cause a denial of service (crash) via a corrupted dib...

5.5CVSS

5.8AI Score

0.011EPSS

2017-03-20 04:59 PM
43
cve
cve

CVE-2014-9847

The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have an unspecified...

9.8CVSS

9.1AI Score

0.023EPSS

2017-03-20 04:59 PM
56
cve
cve

CVE-2014-9841

The ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors, related to "throwing of...

9.8CVSS

9.3AI Score

0.014EPSS

2017-03-20 04:59 PM
37
cve
cve

CVE-2014-9846

Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified...

9.8CVSS

9.4AI Score

0.014EPSS

2017-03-20 04:59 PM
40
cve
cve

CVE-2014-9848

Memory leak in ImageMagick allows remote attackers to cause a denial of service (memory...

7.5CVSS

7.4AI Score

0.018EPSS

2017-03-20 04:59 PM
37
cve
cve

CVE-2014-9849

The png coder in ImageMagick allows remote attackers to cause a denial of service...

7.5CVSS

7.4AI Score

0.016EPSS

2017-03-20 04:59 PM
39
cve
cve

CVE-2014-9844

The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image...

5.5CVSS

5.7AI Score

0.008EPSS

2017-03-20 04:59 PM
37
cve
cve

CVE-2014-9842

Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (memory consumption) via unspecified...

7.5CVSS

7AI Score

0.016EPSS

2017-03-20 04:59 PM
33
cve
cve

CVE-2014-9843

The DecodePSDPixels function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown...

9.8CVSS

9.3AI Score

0.014EPSS

2017-03-20 04:59 PM
38
cve
cve

CVE-2014-9850

Logic error in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (resource...

7.5CVSS

7.1AI Score

0.011EPSS

2017-03-20 04:59 PM
28
cve
cve

CVE-2014-9851

ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (application...

7.5CVSS

7.4AI Score

0.017EPSS

2017-03-20 04:59 PM
43
cve
cve

CVE-2016-7796

The manager_dispatch_notify_fd function in systemd allows local users to cause a denial of service (system hang) via a zero-length message received over a notify socket, which causes an error to be returned and the notification handler to be...

5.5CVSS

5AI Score

0.001EPSS

2016-10-13 02:59 PM
44
4
cve
cve

CVE-2015-8920

The _ar_read_header function in archive_read_support_format_ar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds stack read) via a crafted ar...

5.5CVSS

5.8AI Score

0.013EPSS

2016-09-20 02:15 PM
59
4
cve
cve

CVE-2015-8922

The read_CodersInfo function in archive_read_support_format_7zip.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted 7z file, related to the _7z_folder...

5.5CVSS

5.8AI Score

0.005EPSS

2016-09-20 02:15 PM
60
4
cve
cve

CVE-2015-8924

The archive_read_format_tar_read_header function in archive_read_support_format_tar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tar...

5.5CVSS

5.8AI Score

0.013EPSS

2016-09-20 02:15 PM
76
cve
cve

CVE-2015-8919

The lha_read_file_extended_header function in archive_read_support_format_lha.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds heap) via a crafted (1) lzh or (2) lha...

7.5CVSS

7AI Score

0.07EPSS

2016-09-20 02:15 PM
55
4
cve
cve

CVE-2015-8923

The process_extra function in libarchive before 3.2.0 uses the size field and a signed number in an offset, which allows remote attackers to cause a denial of service (crash) via a crafted zip...

6.5CVSS

6.3AI Score

0.03EPSS

2016-09-20 02:15 PM
49
4
cve
cve

CVE-2015-8918

The archive_string_append function in archive_string.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted cab files, related to "overlapping...

7.5CVSS

7AI Score

0.059EPSS

2016-09-20 02:15 PM
35
4
cve
cve

CVE-2015-8921

The ae_strtofflags function in archive_entry.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mtree...

7.5CVSS

7AI Score

0.047EPSS

2016-09-20 02:15 PM
56
4
cve
cve

CVE-2016-4997

The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset...

7.8CVSS

7.3AI Score

0.0004EPSS

2016-07-03 09:59 PM
231
2
cve
cve

CVE-2016-1583

The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel before 4.6.3 allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault...

7.8CVSS

7.3AI Score

0.001EPSS

2016-06-27 10:59 AM
227
cve
cve

CVE-2016-2834

Mozilla Network Security Services (NSS) before 3.23, as used in Mozilla Firefox before 47.0, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown...

8.8CVSS

9.1AI Score

0.017EPSS

2016-06-13 10:59 AM
146
cve
cve

CVE-2016-2815

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown...

8.8CVSS

9.1AI Score

0.011EPSS

2016-06-13 10:59 AM
56
cve
cve

CVE-2016-2818

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown...

8.8CVSS

9.2AI Score

0.008EPSS

2016-06-13 10:59 AM
72
cve
cve

CVE-2016-4486

The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink...

3.3CVSS

5.4AI Score

0.0004EPSS

2016-05-23 10:59 AM
95
4
cve
cve

CVE-2016-4805

Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel before 4.5.2 allows local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the...

7.8CVSS

8.4AI Score

0.0004EPSS

2016-05-23 10:59 AM
105
cve
cve

CVE-2016-4569

The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer...

5.5CVSS

5.6AI Score

0.0004EPSS

2016-05-23 10:59 AM
99
cve
cve

CVE-2016-4482

The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl...

6.2CVSS

5.8AI Score

0.001EPSS

2016-05-23 10:59 AM
86
4
cve
cve

CVE-2016-3689

The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave...

4.6CVSS

5AI Score

0.003EPSS

2016-05-02 10:59 AM
81
cve
cve

CVE-2016-2188

The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

5AI Score

0.003EPSS

2016-05-02 10:59 AM
92
cve
cve

CVE-2016-3136

The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint...

4.6CVSS

5AI Score

0.014EPSS

2016-05-02 10:59 AM
86
cve
cve

CVE-2016-2185

The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

5.1AI Score

0.003EPSS

2016-05-02 10:59 AM
93
cve
cve

CVE-2016-3140

The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

5.7AI Score

0.014EPSS

2016-05-02 10:59 AM
93
cve
cve

CVE-2016-2186

The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

5.1AI Score

0.003EPSS

2016-05-02 10:59 AM
95
cve
cve

CVE-2016-3137

drivers/usb/serial/cypress_m8.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the...

4.6CVSS

5.1AI Score

0.002EPSS

2016-05-02 10:59 AM
134
cve
cve

CVE-2016-3138

The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint...

4.6CVSS

5.2AI Score

0.002EPSS

2016-05-02 10:59 AM
86
cve
cve

CVE-2016-3951

Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB...

4.6CVSS

6.8AI Score

0.004EPSS

2016-05-02 10:59 AM
84
cve
cve

CVE-2015-8845

The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the Linux kernel before 4.4.1 on powerpc platforms does not ensure that TM suspend mode exists before proceeding with a tm_reclaim call, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a....

5.5CVSS

6.1AI Score

0.0005EPSS

2016-04-27 05:59 PM
73
cve
cve

CVE-2016-2847

fs/pipe.c in the Linux kernel before 4.5 does not limit the amount of unread data in pipes, which allows local users to cause a denial of service (memory consumption) by creating many pipes with non-default...

6.2CVSS

6.7AI Score

0.001EPSS

2016-04-27 05:59 PM
107
cve
cve

CVE-2016-3156

The IPv4 implementation in the Linux kernel before 4.5.2 mishandles destruction of device objects, which allows guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP...

5.5CVSS

6.6AI Score

0.001EPSS

2016-04-27 05:59 PM
105
cve
cve

CVE-2016-3672

The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel through 4.5.2 does not properly randomize the legacy base address, which makes it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a...

7.8CVSS

6.3AI Score

0.0004EPSS

2016-04-27 05:59 PM
274
4
cve
cve

CVE-2016-2184

The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

5.2AI Score

0.004EPSS

2016-04-27 05:59 PM
90
cve
cve

CVE-2016-3139

The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel before 3.17 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device...

4.6CVSS

4.2AI Score

0.01EPSS

2016-04-27 05:59 PM
56
cve
cve

CVE-2016-3134

The netfilter subsystem in the Linux kernel through 4.5.2 does not validate certain offset fields, which allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt...

8.4CVSS

7.8AI Score

0.002EPSS

2016-04-27 05:59 PM
147
2
Total number of security vulnerabilities167