Lucene search

K

Suse Linux Enterprise Desktop Security Vulnerabilities

cve
cve

CVE-2023-32182

A Improper Link Resolution Before File Access ('Link Following') vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-19 04:15 PM
30
cve
cve

CVE-2020-8018

A Incorrect Default Permissions vulnerability in the SLES15-SP1-CHOST-BYOS and SLES15-SP1-CAP-Deployment-BYOS images of SUSE Linux Enterprise Server 15 SP1 allows local attackers with the UID 1000 to escalate to root due to a /etc directory owned by the user This issue affects: SUSE Linux...

8.4CVSS

7.5AI Score

0.0004EPSS

2020-05-04 12:15 PM
23
cve
cve

CVE-2020-8017

A Race Condition Enabling Link Following vulnerability in the cron job shipped with texlive-filesystem of SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1...

6.3CVSS

6.1AI Score

0.0004EPSS

2020-04-02 02:15 PM
106
5
cve
cve

CVE-2020-8016

A Race Condition Enabling Link Following vulnerability in the packaging of texlive-filesystem of SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows...

7CVSS

6.7AI Score

0.0004EPSS

2020-04-02 02:15 PM
117
cve
cve

CVE-2020-6426

Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

6.5CVSS

6.8AI Score

0.003EPSS

2020-03-23 04:15 PM
241
cve
cve

CVE-2020-6424

Use after free in media in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.011EPSS

2020-03-23 04:15 PM
158
cve
cve

CVE-2020-6449

Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.012EPSS

2020-03-23 04:15 PM
139
cve
cve

CVE-2020-6427

Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.01EPSS

2020-03-23 04:15 PM
171
cve
cve

CVE-2020-6429

Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.01EPSS

2020-03-23 04:15 PM
247
cve
cve

CVE-2020-6428

Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.01EPSS

2020-03-23 04:15 PM
161
cve
cve

CVE-2020-6422

Use after free in WebGL in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.008EPSS

2020-03-23 04:15 PM
242
cve
cve

CVE-2015-6815

The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified...

3.5CVSS

5AI Score

0.0005EPSS

2020-01-31 10:15 PM
206
cve
cve

CVE-2019-13730

Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.007EPSS

2019-12-10 10:15 PM
220
cve
cve

CVE-2018-19655

A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo...

8.8CVSS

8.1AI Score

0.009EPSS

2018-11-29 05:29 AM
47
cve
cve

CVE-2011-4190

The kdump implementation is missing the host key verification in the kdump and mkdumprd OpenSSH integration of kdump prior to version 2012-01-20. This is similar to CVE-2011-3588, but different in that the kdump implementation is specific to SUSE. A remote malicious kdump server could use this...

5.9CVSS

4.9AI Score

0.001EPSS

2018-06-08 05:29 PM
23
cve
cve

CVE-2017-5753

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel...

5.6CVSS

6.1AI Score

0.976EPSS

2018-01-04 01:29 PM
871
9
cve
cve

CVE-2016-5759

The mkdumprd script called "dracut" in the current working directory "." allows local users to trick the administrator into executing code as...

7.8CVSS

7.4AI Score

0.001EPSS

2017-09-08 06:29 PM
17
cve
cve

CVE-2015-3405

ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5....

7.5CVSS

7.2AI Score

0.003EPSS

2017-08-09 04:29 PM
92
cve
cve

CVE-2015-5300

The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds...

7.5CVSS

7.6AI Score

0.042EPSS

2017-07-21 02:29 PM
151
cve
cve

CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and...

7.8CVSS

7.4AI Score

0.001EPSS

2017-06-19 04:29 PM
224
cve
cve

CVE-2016-9960

game-music-emu before 0.6.1 allows local users to cause a denial of service (divide by zero and process...

5.5CVSS

6.5AI Score

0.0005EPSS

2017-06-06 06:29 PM
33
cve
cve

CVE-2016-9961

game-music-emu before 0.6.1 mishandles unspecified integer...

9.8CVSS

9.3AI Score

0.002EPSS

2017-06-06 06:29 PM
30
cve
cve

CVE-2016-9959

game-music-emu before 0.6.1 allows remote attackers to generate out of bounds 8-bit...

7.8CVSS

8.5AI Score

0.006EPSS

2017-04-12 08:59 PM
26
cve
cve

CVE-2016-9958

game-music-emu before 0.6.1 allows remote attackers to write to arbitrary memory...

7.8CVSS

8.5AI Score

0.004EPSS

2017-04-12 08:59 PM
35
cve
cve

CVE-2016-9957

Stack-based buffer overflow in game-music-emu before...

7.8CVSS

8.7AI Score

0.001EPSS

2017-04-12 08:59 PM
39
cve
cve

CVE-2016-1602

A code injection in the supportconfig data collection tool in supportutils in SUSE Linux Enterprise Server 12 and 12-SP1 and SUSE Linux Enterprise Desktop 12 and 12-SP1 could be used by local attackers to execute code as the user running supportconfig (usually...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-03-23 06:59 AM
23
cve
cve

CVE-2014-9847

The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have an unspecified...

9.8CVSS

6.7AI Score

0.023EPSS

2017-03-20 04:59 PM
58
cve
cve

CVE-2014-9849

The png coder in ImageMagick allows remote attackers to cause a denial of service...

7.5CVSS

7.1AI Score

0.018EPSS

2017-03-20 04:59 PM
39
cve
cve

CVE-2014-9848

Memory leak in ImageMagick allows remote attackers to cause a denial of service (memory...

7.5CVSS

7.1AI Score

0.021EPSS

2017-03-20 04:59 PM
38
cve
cve

CVE-2014-9850

Logic error in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (resource...

7.5CVSS

7.1AI Score

0.012EPSS

2017-03-20 04:59 PM
29
cve
cve

CVE-2014-9851

ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (application...

7.5CVSS

7.1AI Score

0.017EPSS

2017-03-20 04:59 PM
43
cve
cve

CVE-2014-9845

The ReadDIBImage function in coders/dib.c in ImageMagick allows remote attackers to cause a denial of service (crash) via a corrupted dib...

5.5CVSS

5.8AI Score

0.013EPSS

2017-03-20 04:59 PM
45
cve
cve

CVE-2014-9846

Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified...

9.8CVSS

7AI Score

0.014EPSS

2017-03-20 04:59 PM
40
cve
cve

CVE-2014-9841

The ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors, related to "throwing of...

9.8CVSS

7.6AI Score

0.014EPSS

2017-03-20 04:59 PM
38
cve
cve

CVE-2014-9842

Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (memory consumption) via unspecified...

7.5CVSS

7.1AI Score

0.018EPSS

2017-03-20 04:59 PM
35
cve
cve

CVE-2014-9844

The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image...

5.5CVSS

5.7AI Score

0.009EPSS

2017-03-20 04:59 PM
37
cve
cve

CVE-2014-9843

The DecodePSDPixels function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown...

9.8CVSS

7.6AI Score

0.014EPSS

2017-03-20 04:59 PM
41
cve
cve

CVE-2014-9853

Memory leak in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (memory consumption) via a crafted rle...

5.5CVSS

5.7AI Score

0.011EPSS

2017-03-17 02:59 PM
42
cve
cve

CVE-2015-7976

The ntpq saveconfig command in NTP 4.1.2, 4.2.x before 4.2.8p6, 4.3, 4.3.25, 4.3.70, and 4.3.77 does not properly filter special characters, which allows attackers to cause unspecified impact via a crafted...

4.3CVSS

5.6AI Score

0.004EPSS

2017-01-30 09:59 PM
111
cve
cve

CVE-2016-7796

The manager_dispatch_notify_fd function in systemd allows local users to cause a denial of service (system hang) via a zero-length message received over a notify socket, which causes an error to be returned and the notification handler to be...

5.5CVSS

5.2AI Score

0.001EPSS

2016-10-13 02:59 PM
46
4
cve
cve

CVE-2015-8924

The archive_read_format_tar_read_header function in archive_read_support_format_tar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tar...

5.5CVSS

6.1AI Score

0.013EPSS

2016-09-20 02:15 PM
76
cve
cve

CVE-2015-8923

The process_extra function in libarchive before 3.2.0 uses the size field and a signed number in an offset, which allows remote attackers to cause a denial of service (crash) via a crafted zip...

6.5CVSS

6.7AI Score

0.03EPSS

2016-09-20 02:15 PM
51
4
cve
cve

CVE-2015-8922

The read_CodersInfo function in archive_read_support_format_7zip.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted 7z file, related to the _7z_folder...

5.5CVSS

6.1AI Score

0.005EPSS

2016-09-20 02:15 PM
61
4
cve
cve

CVE-2015-8921

The ae_strtofflags function in archive_entry.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mtree...

7.5CVSS

7AI Score

0.047EPSS

2016-09-20 02:15 PM
58
4
cve
cve

CVE-2015-8920

The _ar_read_header function in archive_read_support_format_ar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds stack read) via a crafted ar...

5.5CVSS

5.8AI Score

0.013EPSS

2016-09-20 02:15 PM
61
4
cve
cve

CVE-2015-8919

The lha_read_file_extended_header function in archive_read_support_format_lha.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds heap) via a crafted (1) lzh or (2) lha...

7.5CVSS

7.3AI Score

0.07EPSS

2016-09-20 02:15 PM
58
4
cve
cve

CVE-2015-8918

The archive_string_append function in archive_string.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted cab files, related to "overlapping...

7.5CVSS

7AI Score

0.059EPSS

2016-09-20 02:15 PM
40
4
cve
cve

CVE-2016-4957

ntpd in NTP before 4.2.8p8 allows remote attackers to cause a denial of service (daemon crash) via a crypto-NAK packet. NOTE: this vulnerability exists because of an incorrect fix for...

7.5CVSS

6.2AI Score

0.923EPSS

2016-07-05 01:59 AM
46
cve
cve

CVE-2016-4956

ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for...

5.3CVSS

6.4AI Score

0.023EPSS

2016-07-05 01:59 AM
92
11
cve
cve

CVE-2016-4955

ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain...

5.9CVSS

6.3AI Score

0.021EPSS

2016-07-05 01:59 AM
95
7
Total number of security vulnerabilities268