Lucene search

K

Suse Linux Enterprise Server Security Vulnerabilities

cve
cve

CVE-2010-2302

Use-after-free vulnerability in WebCore in WebKit in Google Chrome before 5.0.375.70 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors involving remote fonts in conjunction with shadow DOM trees, aka rdar problem 8007953. NOTE:.....

8.6AI Score

0.034EPSS

2010-06-15 06:00 PM
28
cve
cve

CVE-2010-2297

rendering/FixedTableLayout.cpp in WebCore in WebKit in Google Chrome before 5.0.375.70 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an HTML document that has a large colspan attribute within a...

7.5AI Score

0.015EPSS

2010-06-15 06:00 PM
30
cve
cve

CVE-2010-1770

WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Apple Safari before 4.1 on Mac OS X 10.4, and Google Chrome before 5.0.375.70 does not properly handle a transformation of a text node that has the IBM1147 character set, which allows remote attackers to execute arbitrary....

8.6AI Score

0.965EPSS

2010-06-11 07:30 PM
33
2
cve
cve

CVE-2009-3547

Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/...

7CVSS

6.6AI Score

0.0004EPSS

2009-11-04 03:30 PM
82
10
cve
cve

CVE-2009-3621

net/unix/af_unix.c in the Linux kernel 2.6.31.4 and earlier allows local users to cause a denial of service (system hang) by creating an abstract-namespace AF_UNIX listening socket, performing a shutdown operation on this socket, and then performing a series of connect operations to this...

5.5CVSS

5.5AI Score

0.0004EPSS

2009-10-22 04:00 PM
75
3
cve
cve

CVE-2009-3289

The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link (777), which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissions of the user home...

7.8CVSS

5.9AI Score

0.0004EPSS

2009-09-22 10:30 AM
30
cve
cve

CVE-2009-2707

Unspecified vulnerability in ia32el (aka the IA 32 emulation functionality) before 7042_7022-0.4.2 in SUSE Linux Enterprise (SLE) 10 SP2 on Itanium IA64 machines allows local users to cause a denial of service (system crash) via a 32-bit x86...

6.2AI Score

0.001EPSS

2009-09-18 10:30 AM
29
cve
cve

CVE-2007-6716

fs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio...

5.5CVSS

4.9AI Score

0.0004EPSS

2008-09-04 05:41 PM
38
4
cve
cve

CVE-2008-3275

The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service ("overflow" of the UBIFS orphan...

5.5CVSS

4.8AI Score

0.0004EPSS

2008-08-12 11:41 PM
49
6
cve
cve

CVE-2008-2931

The do_change_type function in fs/namespace.c in the Linux kernel before 2.6.22 does not verify that the caller has the CAP_SYS_ADMIN capability, which allows local users to gain privileges or cause a denial of service by modifying the properties of a...

7.8CVSS

7.2AI Score

0.0004EPSS

2008-07-09 06:41 PM
38
14
cve
cve

CVE-2008-2812

The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3)...

7.8CVSS

7.2AI Score

0.0004EPSS

2008-07-09 12:41 AM
50
10
Total number of security vulnerabilities211