Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2013-0834

Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors involving...

6.1AI Score

0.004EPSS

2013-01-15 09:55 PM
36
cve
cve

CVE-2012-5152

Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors involving seek operations on video...

6.1AI Score

0.004EPSS

2013-01-15 09:55 PM
36
cve
cve

CVE-2012-5150

Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving seek operations on video...

8.7AI Score

0.004EPSS

2013-01-15 09:55 PM
41
cve
cve

CVE-2012-5139

Use-after-free vulnerability in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to visibility...

7AI Score

0.004EPSS

2012-12-12 11:38 AM
28
cve
cve

CVE-2012-5136

Google Chrome before 23.0.1271.91 does not properly perform a cast of an unspecified variable during handling of the INPUT element, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted HTML...

6.7AI Score

0.016EPSS

2012-11-28 01:55 AM
43
cve
cve

CVE-2012-2887

Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving onclick...

9.3AI Score

0.007EPSS

2012-09-26 10:56 AM
32
cve
cve

CVE-2012-2883

Skia, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an out-of-bounds write operation, a different vulnerability than...

9.4AI Score

0.006EPSS

2012-09-26 10:56 AM
42
cve
cve

CVE-2012-2880

Race condition in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the plug-in paint...

9.2AI Score

0.007EPSS

2012-09-26 10:56 AM
29
cve
cve

CVE-2012-2865

Google Chrome before 21.0.1180.89 does not properly perform line breaking, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted...

8.5AI Score

0.01EPSS

2012-08-31 07:55 PM
39
cve
cve

CVE-2021-25317

A Incorrect Default Permissions vulnerability in the packaging of cups of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Leap 15.2, Factory allows local attackers with control of the lp users to create files as root with 0644 permissions....

3.3CVSS

3.7AI Score

0.0004EPSS

2021-05-05 10:15 AM
147
4
cve
cve

CVE-2020-6377

Use after free in audio in Google Chrome prior to 79.0.3945.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.007EPSS

2020-01-10 10:15 PM
281
cve
cve

CVE-2019-12221

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a SEGV in the SDL function SDL_free_REAL at...

6.5CVSS

7.1AI Score

0.004EPSS

2019-05-20 05:29 PM
142
cve
cve

CVE-2020-16009

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.805EPSS

2020-11-03 03:15 AM
1167
In Wild
6
cve
cve

CVE-2016-1674

The extensions subsystem in Google Chrome before 51.0.2704.63 allows remote attackers to bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.013EPSS

2016-06-05 11:59 PM
39
cve
cve

CVE-2016-9958

game-music-emu before 0.6.1 allows remote attackers to write to arbitrary memory...

7.8CVSS

8.5AI Score

0.004EPSS

2017-04-12 08:59 PM
35
cve
cve

CVE-2020-10802

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a...

8CVSS

7.9AI Score

0.002EPSS

2020-03-22 05:15 AM
241
2
cve
cve

CVE-2019-5798

Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

6.5CVSS

6.6AI Score

0.021EPSS

2019-05-23 08:29 PM
414
cve
cve

CVE-2020-15466

In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all...

7.5CVSS

7.1AI Score

0.003EPSS

2020-07-05 11:15 AM
329
4
cve
cve

CVE-2020-15304

An issue was discovered in OpenEXR before 2.5.2. An invalid tiled input file could cause invalid memory access in TiledInputFile::TiledInputFile() in IlmImf/ImfTiledInputFile.cpp, as demonstrated by a NULL pointer...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-06-26 01:15 AM
169
5
cve
cve

CVE-2019-7308

kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel...

5.6CVSS

6AI Score

0.001EPSS

2019-02-01 10:29 PM
195
cve
cve

CVE-2016-1701

The Autofill implementation in Google Chrome before 51.0.2704.79 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted.....

8.8CVSS

8.1AI Score

0.01EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1694

browser/browsing_data/browsing_data_remover.cc in Google Chrome before 51.0.2704.63 deletes HPKP pins during cache clearing, which makes it easier for remote attackers to spoof web sites via a valid certificate from an arbitrary recognized Certification...

5.3CVSS

6AI Score

0.004EPSS

2016-06-05 11:59 PM
40
cve
cve

CVE-2016-1686

The CPDF_DIBSource::CreateDecoder function in core/fpdfapi/fpdf_render/fpdf_render_loadimage.cpp in PDFium, as used in Google Chrome before 51.0.2704.63, mishandles decoder-initialization failure, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF...

6.5CVSS

6.5AI Score

0.023EPSS

2016-06-05 11:59 PM
37
cve
cve

CVE-2016-1681

Heap-based buffer overflow in the opj_j2k_read_SPCod_SPCoc function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF...

8.8CVSS

8.9AI Score

0.017EPSS

2016-06-05 11:59 PM
49
cve
cve

CVE-2019-15666

An issue was discovered in the Linux kernel before 5.0.19. There is an out-of-bounds array access in __xfrm_policy_unlink, which will cause denial of service, because verify_newpolicy_info in net/xfrm/xfrm_user.c mishandles directory...

4.4CVSS

6AI Score

0.0004EPSS

2019-08-27 05:15 AM
377
2
cve
cve

CVE-2018-18225

In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly...

7.5CVSS

7.3AI Score

0.005EPSS

2018-10-12 06:29 AM
159
cve
cve

CVE-2017-9104

An issue was discovered in adns before 1.5.2. It hangs, eating CPU, if a compression pointer loop is...

9.8CVSS

9.2AI Score

0.007EPSS

2020-06-18 03:15 PM
122
cve
cve

CVE-2016-5178

Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown...

9.8CVSS

7.9AI Score

0.013EPSS

2017-05-23 04:29 AM
56
cve
cve

CVE-2016-6153

os_unix.c in SQLite before 3.13.0 improperly implements the temporary directory search algorithm, which might allow local users to obtain sensitive information, cause a denial of service (application crash), or have unspecified other impact by leveraging use of the current working directory for...

5.9CVSS

6.6AI Score

0.001EPSS

2016-09-26 04:59 PM
81
cve
cve

CVE-2016-5420

curl and libcurl before 7.50.1 do not check the client certificate when choosing the TLS connection to reuse, which might allow remote attackers to hijack the authentication of the connection by leveraging a previously created connection with a different client...

7.5CVSS

7.1AI Score

0.005EPSS

2016-08-10 02:59 PM
151
4
cve
cve

CVE-2016-5157

Heap-based buffer overflow in the opj_dwt_interleave_v function in dwt.c in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allows remote attackers to execute arbitrary code via crafted coordinate values in JPEG 2000...

8.8CVSS

7.8AI Score

0.034EPSS

2016-09-11 10:59 AM
174
cve
cve

CVE-2016-4542

The exif_process_IFD_TAG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not properly construct spprintf arguments, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted....

9.8CVSS

7.8AI Score

0.032EPSS

2016-05-22 01:59 AM
151
cve
cve

CVE-2016-1667

The TreeScope::adoptIfNeeded function in WebKit/Source/core/dom/TreeScope.cpp in the DOM implementation in Blink, as used in Google Chrome before 50.0.2661.102, does not prevent script execution during node-adoption operations, which allows remote attackers to bypass the Same Origin Policy via a...

8.8CVSS

8.1AI Score

0.011EPSS

2016-05-14 09:59 PM
45
4
cve
cve

CVE-2016-1648

Use-after-free vulnerability in the GetLoadTimes function in renderer/loadtimes_extension_bindings.cc in the Extensions implementation in Google Chrome before 49.0.2623.108 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript...

8.8CVSS

8.7AI Score

0.021EPSS

2016-03-29 10:59 AM
42
cve
cve

CVE-2015-1290

The Google V8 engine, as used in Google Chrome before 44.0.2403.89 and QtWebEngineCore in Qt before 5.5.1, allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a crafted web...

8.8CVSS

9AI Score

0.017EPSS

2018-01-09 04:29 PM
42
cve
cve

CVE-2014-5220

The mdcheck script of the mdadm package for openSUSE 13.2 prior to version 3.3.1-5.14.1 does not properly sanitize device names, which allows local attackers to execute arbitrary commands as...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-06-08 05:29 PM
29
cve
cve

CVE-2013-2919

Google V8, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown...

7AI Score

0.018EPSS

2013-10-02 10:35 AM
46
cve
cve

CVE-2020-15900

A memory corruption issue was found in Artifex Ghostscript 9.50 and 9.52. Use of a non-standard PostScript operator can allow overriding of file access controls. The 'rsearch' calculation for the 'post' size resulted in a size that was too large, and could underflow to max uint32_t. This was fixed....

9.8CVSS

9.3AI Score

0.007EPSS

2020-07-28 04:15 PM
158
cve
cve

CVE-2020-14342

It was found that cifs-utils' mount.cifs was invoking a shell when requesting the Samba password, which could be used to inject arbitrary commands. An attacker able to invoke mount.cifs with special permission, such as via sudo rules, could use this flaw to escalate their...

7CVSS

6.9AI Score

0.002EPSS

2020-09-09 12:15 PM
195
2
cve
cve

CVE-2019-19451

When GNOME Dia before 2019-11-27 is launched with a filename argument that is not a valid codepoint in the current encoding, it enters an endless loop, thus endlessly writing text to stdout. If this launch is from a thumbnailer service, this output will usually be written to disk via the system's.....

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-29 11:15 PM
127
2
cve
cve

CVE-2019-14847

A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before 4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this...

4.9CVSS

5.9AI Score

0.003EPSS

2019-11-06 10:15 AM
411
5
cve
cve

CVE-2019-11499

In the IMAP Server in Dovecot 2.3.3 through 2.3.5.2, the submission-login component crashes if AUTH PLAIN is attempted over a TLS secured channel with an unacceptable authentication...

7.5CVSS

7.5AI Score

0.009EPSS

2019-05-08 05:29 PM
149
cve
cve

CVE-2018-1000879

libarchive version commit 379867ecb330b3a952fb7bfa7bffb7bbd5547205 onwards (release v3.3.0 onwards) contains a CWE-476: NULL Pointer Dereference vulnerability in ACL parser - libarchive/archive_acl.c, archive_acl_from_text_l() that can result in Crash/DoS. This attack appear to be exploitable via.....

6.5CVSS

7AI Score

0.005EPSS

2018-12-20 05:29 PM
108
cve
cve

CVE-2017-9109

An issue was discovered in adns before 1.5.2. It fails to ignore apparent answers before the first RR that was found the first time. when this is fixed, the second answer scan finds the same RRs at the first. Otherwise, adns can be confused by interleaving answers for the CNAME target, with the...

9.8CVSS

9.1AI Score

0.007EPSS

2020-06-18 02:15 PM
121
cve
cve

CVE-2016-4579

Libksba before 1.3.4 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via unspecified vectors, related to the "returned length of the object from...

7.5CVSS

7.2AI Score

0.017EPSS

2016-06-13 07:59 PM
31
cve
cve

CVE-2015-1546

Double free vulnerability in the get_vrFilter function in servers/slapd/filter.c in OpenLDAP 2.4.40 allows remote attackers to cause a denial of service (crash) via a crafted search query with a matched values...

6.3AI Score

0.028EPSS

2015-02-12 04:59 PM
41
cve
cve

CVE-2016-1700

extensions/renderer/runtime_custom_bindings.cc in Google Chrome before 51.0.2704.79 does not consider side effects during creation of an array of extension views, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors...

7.5CVSS

8.1AI Score

0.024EPSS

2016-06-05 11:59 PM
43
cve
cve

CVE-2016-1698

The createCustomType function in extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.79 does not validate module types, which might allow attackers to load arbitrary modules or obtain sensitive information by leveraging a poisoned...

6.5CVSS

6.8AI Score

0.004EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1690

The Autofill implementation in Google Chrome before 51.0.2704.63 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted.....

7.5CVSS

8.1AI Score

0.01EPSS

2016-06-05 11:59 PM
41
cve
cve

CVE-2016-1685

core/fxge/ge/fx_ge_text.cpp in PDFium, as used in Google Chrome before 51.0.2704.63, miscalculates certain index values, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF...

6.5CVSS

6.5AI Score

0.023EPSS

2016-06-05 11:59 PM
39
Total number of security vulnerabilities3260