Lucene search

K

OpenSUSE Security Vulnerabilities

cve
cve

CVE-2023-32182

A Improper Link Resolution Before File Access ('Link Following') vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-19 04:15 PM
28
cve
cve

CVE-2023-32184

A Insecure Storage of Sensitive Information vulnerability in openSUSE opensuse-welcome allows local attackers to execute code as the user that runs opensuse-welcome if a custom layout is chosen This issue affects opensuse-welcome: from 0.1 before...

7.8CVSS

7AI Score

0.001EPSS

2023-09-19 10:15 AM
11
cve
cve

CVE-2022-45155

An Improper Handling of Exceptional Conditions vulnerability in obs-service-go_modules of openSUSE Factory allows attackers that can influence the call to the service to delete files and directories on the system of the victim. This issue affects: SUSE openSUSE Factory obs-service-go_modules...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-15 01:15 PM
16
cve
cve

CVE-2022-45153

An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created.....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-15 10:15 AM
32
cve
cve

CVE-2023-22643

An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in libzypp-plugin-appdata of SUSE Linux Enterprise Server for SAP 15-SP3; openSUSE Leap 15.4 allows attackers that can trick users to use specially crafted REPO_ALIAS, REPO_TYPE or...

7.8CVSS

7.8AI Score

0.001EPSS

2023-02-07 10:15 AM
30
cve
cve

CVE-2022-31254

A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-02-07 10:15 AM
33
cve
cve

CVE-2022-31256

A Improper Link Resolution Before File Access ('Link Following') vulnerability in a script called by the sendmail systemd service of openSUSE Factory allows local attackers to escalate from user mail to root. This issue affects: SUSE openSUSE Factory sendmail versions prior to...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-10-26 09:15 AM
32
2
cve
cve

CVE-2022-31252

A Incorrect Authorization vulnerability in chkstat of SUSE Linux Enterprise Server 12-SP5; openSUSE Leap 15.3, openSUSE Leap 15.4, openSUSE Leap Micro 5.2 did not consider group writable path components, allowing local attackers with access to a group what can write to a location included in the...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-10-06 06:16 PM
60
9
cve
cve

CVE-2022-31251

A Incorrect Default Permissions vulnerability in the packaging of the slurm testsuite of openSUSE Factory allows local attackers with control over the slurm user to escalate to root. This issue affects: openSUSE Factory slurm versions prior to...

6.3CVSS

7AI Score

0.0004EPSS

2022-09-07 09:15 AM
37
3
cve
cve

CVE-2022-21950

A Improper Access Control vulnerability in the systemd service of cana in openSUSE Backports SLE-15-SP3, openSUSE Backports SLE-15-SP4 allows local users to hijack the UNIX domain socket This issue affects: openSUSE Backports SLE-15-SP3 canna versions prior to canna-3.7p3-bp153.2.3.1. openSUSE...

5.3CVSS

5.7AI Score

0.0004EPSS

2022-09-07 09:15 AM
36
5
cve
cve

CVE-2021-46705

A Insecure Temporary File vulnerability in grub-once of grub2 in SUSE Linux Enterprise Server 15 SP4, openSUSE Factory allows local attackers to truncate arbitrary files. This issue affects: SUSE Linux Enterprise Server 15 SP4 grub2 versions prior to 2.06-150400.7.1. SUSE openSUSE Factory grub2...

4.4CVSS

4.6AI Score

0.0004EPSS

2022-03-16 10:15 AM
63
cve
cve

CVE-2022-21944

A UNIX Symbolic Link (Symlink) Following vulnerability in the systemd service file for watchman of openSUSE Backports SLE-15-SP3, Factory allows local attackers to escalate to root. This issue affects: openSUSE Backports SLE-15-SP3 watchman versions prior to 4.9.0. openSUSE Factory watchman...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-26 09:15 AM
96
cve
cve

CVE-2021-31998

A Incorrect Default Permissions vulnerability in the packaging of inn of SUSE Linux Enterprise Server 11-SP3; openSUSE Backports SLE-15-SP2, openSUSE Leap 15.2 allows local attackers to escalate their privileges from the news user to root. This issue affects: SUSE Linux Enterprise Server 11-SP3...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-06-10 12:15 PM
111
cve
cve

CVE-2021-25317

A Incorrect Default Permissions vulnerability in the packaging of cups of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Leap 15.2, Factory allows local attackers with control of the lp users to create files as root with 0644 permissions....

3.3CVSS

3.4AI Score

0.0004EPSS

2021-05-05 10:15 AM
143
4
cve
cve

CVE-2020-8027

A Insecure Temporary File vulnerability in openldap2 of SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to overwrite arbitrary files and gain access to the openldap2 configuration This issue affects: SUSE.....

6.6CVSS

6.5AI Score

0.0004EPSS

2021-02-11 04:15 PM
107
cve
cve

CVE-2020-8023

A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-09-01 12:15 PM
120
cve
cve

CVE-2020-8025

A Incorrect Execution-Assigned Permissions vulnerability in the permissions package of SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Tumbleweed sets the permissions for some of the directories of the....

9.3CVSS

9AI Score

0.001EPSS

2020-08-07 10:15 AM
34
2
cve
cve

CVE-2020-8026

A Incorrect Default Permissions vulnerability in the packaging of inn in openSUSE Leap 15.2, openSUSE Tumbleweed, openSUSE Leap 15.1 allows local attackers with control of the new user to escalate their privileges to root. This issue affects: openSUSE Leap 15.2 inn version 2.6.2-lp152.1.26 and...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-08-07 10:15 AM
107
cve
cve

CVE-2019-3681

A External Control of File Name or Path vulnerability in osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP4; openSUSE Leap 15.1, openSUSE Factory allowed remote attackers that...

9.8CVSS

9.3AI Score

0.014EPSS

2020-06-29 12:15 PM
115
cve
cve

CVE-2020-8014

A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of kopano-spamd of openSUSE Leap 15.1, openSUSE Tumbleweed allowed local attackers with the privileges of the kopano user to escalate to root. This issue affects: openSUSE Leap 15.1 kopano-spamd versions prior to...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-06-29 12:15 PM
21
cve
cve

CVE-2020-8019

A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of syslog-ng of SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Module for Legacy Software 12, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server...

7.8CVSS

6.7AI Score

0.0004EPSS

2020-06-29 12:15 PM
27
cve
cve

CVE-2020-8024

A Incorrect Default Permissions vulnerability in the packaging of hylafax+ of openSUSE Leap 15.2, openSUSE Leap 15.1, openSUSE Factory allows local attackers to escalate from user uucp to users calling hylafax binaries. This issue affects: openSUSE Leap 15.2 hylafax+ versions prior to...

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-29 08:15 AM
117
cve
cve

CVE-2019-18904

A Uncontrolled Resource Consumption vulnerability in rmt of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Public Cloud 15-SP1, SUSE Linux Enterprise Module for Server Applications 15, SUSE Linux....

7.5CVSS

7.3AI Score

0.002EPSS

2020-04-03 07:15 AM
112
cve
cve

CVE-2020-8017

A Race Condition Enabling Link Following vulnerability in the cron job shipped with texlive-filesystem of SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1...

6.3CVSS

6.2AI Score

0.0004EPSS

2020-04-02 02:15 PM
106
5
cve
cve

CVE-2020-8016

A Race Condition Enabling Link Following vulnerability in the packaging of texlive-filesystem of SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows...

7CVSS

6.7AI Score

0.0004EPSS

2020-04-02 02:15 PM
115
cve
cve

CVE-2019-3695

A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development....

7.8CVSS

7.4AI Score

0.001EPSS

2020-03-03 11:15 AM
127
cve
cve

CVE-2019-3696

A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise...

7.3CVSS

6.9AI Score

0.0004EPSS

2020-03-03 11:15 AM
128
cve
cve

CVE-2013-2637

A Cross-Site Scripting (XSS) Vulnerability exists in OTRS ITSM prior to 3.2.4, 3.1.8, and 3.0.7 and FAQ prior to 2.1.4 and 2.0.8 via changes, workorder items, and FAQ articles, which could let a remote malicious user execute arbitrary...

6.1CVSS

6AI Score

0.307EPSS

2020-02-12 05:15 PM
33
cve
cve

CVE-2014-1958

Buffer overflow in the DecodePSDPixels function in coders/psd.c in ImageMagick before 6.8.8-5 might allow remote attackers to execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than...

8.8CVSS

8.3AI Score

0.016EPSS

2020-02-06 03:15 PM
40
cve
cve

CVE-2014-2030

Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick, possibly 6.8.8-5, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than...

8.8CVSS

8AI Score

0.015EPSS

2020-02-06 03:15 PM
45
cve
cve

CVE-2013-3565

Multiple cross-site scripting (XSS) vulnerabilities in the HTTP Interface in VideoLAN VLC Media Player before 2.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) command parameter to requests/vlm_cmd.xml, (2) dir parameter to requests/browse.xml, or (3) URI in a...

6.1CVSS

6.1AI Score

0.002EPSS

2020-01-31 10:15 PM
134
cve
cve

CVE-2006-7246

NetworkManager 0.9.x does not pin a certificate's subject to an ESSID when 802.11X authentication is...

6.8CVSS

6.5AI Score

0.001EPSS

2020-01-27 03:15 PM
29
cve
cve

CVE-2015-2325

The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a...

7.8CVSS

7.1AI Score

0.002EPSS

2020-01-14 05:15 PM
62
5
cve
cve

CVE-2015-2326

The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a recursive back reference, as demonstrated...

5.5CVSS

6.7AI Score

0.001EPSS

2020-01-14 05:15 PM
63
2
cve
cve

CVE-2014-2387

Pen 0.18.0 has Insecure Temporary File Creation...

4.4CVSS

4.9AI Score

0.0005EPSS

2019-12-13 02:15 PM
35
cve
cve

CVE-2013-7370

node-connect before 2.8.1 has XSS in the Sencha Labs Connect...

6.1CVSS

5.8AI Score

0.004EPSS

2019-12-11 02:15 PM
31
cve
cve

CVE-2016-1000104

A security Bypass vulnerability exists in the FcgidPassHeader Proxy in mod_fcgid through...

8.8CVSS

8.7AI Score

0.008EPSS

2019-12-03 10:15 PM
168
cve
cve

CVE-2013-2625

An Access Bypass issue exists in OTRS Help Desk before 3.2.4, 3.1.14, and 3.0.19, OTRS ITSM before 3.2.3, 3.1.8, and 3.0.7, and FAQ before 2.2.3, 2.1.4, and 2.0.8. Access rights by the object linking mechanism is not...

6.5CVSS

6.5AI Score

0.01EPSS

2019-11-27 07:15 PM
48
cve
cve

CVE-2012-6655

An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted...

3.3CVSS

4AI Score

0.0004EPSS

2019-11-27 06:15 PM
42
2
cve
cve

CVE-2013-6365

Horde Groupware Web mail 5.1.2 has CSRF with requests to change...

5.3CVSS

5.9AI Score

0.002EPSS

2019-11-05 02:15 PM
29
cve
cve

CVE-2013-3718

evince is missing a check on number of pages which can lead to a segmentation...

5.5CVSS

5.4AI Score

0.001EPSS

2019-11-01 01:15 PM
59
cve
cve

CVE-2014-5220

The mdcheck script of the mdadm package for openSUSE 13.2 prior to version 3.3.1-5.14.1 does not properly sanitize device names, which allows local attackers to execute arbitrary commands as...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-06-08 05:29 PM
28
cve
cve

CVE-2014-0158

Heap-based buffer overflow in the JPEG2000 image tile decoder in OpenJPEG before 1.5.2 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file because of incorrect j2k_decode, j2k_read_eoc, and tcd_decode_tile...

8.8CVSS

8.8AI Score

0.004EPSS

2018-04-10 03:29 PM
29
cve
cve

CVE-2016-5314

Buffer overflow in the PixarLogDecode function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by overwriting the vgetparent function pointer.....

8.8CVSS

7.2AI Score

0.004EPSS

2018-03-12 02:29 AM
98
2
cve
cve

CVE-2016-1254

Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service...

7.5CVSS

7AI Score

0.041EPSS

2017-12-05 04:29 PM
41
cve
cve

CVE-2014-4616

Array index error in the scanstring function in the _json module in Python 2.7 through 3.5 and simplejson before 2.6.1 allows context-dependent attackers to read arbitrary process memory via a negative index value in the idx argument to the raw_decode...

5.9CVSS

6AI Score

0.003EPSS

2017-08-24 08:29 PM
156
5
cve
cve

CVE-2011-0469

Code injection in openSUSE when running some source services used in the open build service 2.1 before March 11...

9.8CVSS

9.6AI Score

0.005EPSS

2017-08-17 04:29 PM
24
cve
cve

CVE-2014-3462

The ".encfs6.xml" configuration file in encfs before 1.7.5 allows remote attackers to access sensitive data by setting "blockMACBytes" to 0 and adding 8 to...

7.5CVSS

7.4AI Score

0.002EPSS

2017-08-07 08:29 PM
20
cve
cve

CVE-2015-5203

Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image...

5.5CVSS

5.8AI Score

0.014EPSS

2017-08-02 07:29 PM
82
cve
cve

CVE-2015-5221

Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image...

5.5CVSS

5.8AI Score

0.009EPSS

2017-07-25 06:29 PM
85
Total number of security vulnerabilities1438