Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2016-5759

The mkdumprd script called "dracut" in the current working directory "." allows local users to trick the administrator into executing code as...

7.8CVSS

7.4AI Score

0.001EPSS

2017-09-08 06:29 PM
16
cve
cve

CVE-2020-10802

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a...

8CVSS

7.9AI Score

0.002EPSS

2020-03-22 05:15 AM
241
2
cve
cve

CVE-2016-4538

The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 modifies certain data structures without considering whether they are copies of the zero, one, or two global variable, which allows remote attackers to cause a denial of service or possibly....

9.8CVSS

7.7AI Score

0.036EPSS

2016-05-22 01:59 AM
175
cve
cve

CVE-2016-4537

The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 accepts a negative integer for the scale argument, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted...

9.8CVSS

7.8AI Score

0.036EPSS

2016-05-22 01:59 AM
156
cve
cve

CVE-2019-5798

Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

6.5CVSS

6.6AI Score

0.021EPSS

2019-05-23 08:29 PM
414
cve
cve

CVE-2016-1650

The PageCaptureSaveAsMHTMLFunction::ReturnFailure function in browser/extensions/api/page_capture/page_capture_api.cc in Google Chrome before 49.0.2623.108 allows attackers to cause a denial of service or possibly have unspecified other impact by triggering an error in creating an MHTML...

8.8CVSS

8.7AI Score

0.005EPSS

2016-03-29 10:59 AM
47
cve
cve

CVE-2016-1624

Integer underflow in the ProcessCommandsInternal function in dec/decode.c in Brotli, as used in Google Chrome before 48.0.2564.109, allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted data with brotli...

8.8CVSS

8.7AI Score

0.023EPSS

2016-02-14 02:59 AM
48
cve
cve

CVE-2016-1622

The Extensions subsystem in Google Chrome before 48.0.2564.109 does not prevent use of the Object.defineProperty method to override intended extension behavior, which allows remote attackers to bypass the Same Origin Policy via crafted JavaScript...

8.8CVSS

8.2AI Score

0.013EPSS

2016-02-14 02:59 AM
48
cve
cve

CVE-2018-1000879

libarchive version commit 379867ecb330b3a952fb7bfa7bffb7bbd5547205 onwards (release v3.3.0 onwards) contains a CWE-476: NULL Pointer Dereference vulnerability in ACL parser - libarchive/archive_acl.c, archive_acl_from_text_l() that can result in Crash/DoS. This attack appear to be exploitable via.....

6.5CVSS

7AI Score

0.005EPSS

2018-12-20 05:29 PM
108
cve
cve

CVE-2017-9109

An issue was discovered in adns before 1.5.2. It fails to ignore apparent answers before the first RR that was found the first time. when this is fixed, the second answer scan finds the same RRs at the first. Otherwise, adns can be confused by interleaving answers for the CNAME target, with the...

9.8CVSS

9.1AI Score

0.007EPSS

2020-06-18 02:15 PM
121
cve
cve

CVE-2015-2304

Absolute path traversal vulnerability in bsdcpio in libarchive 3.1.2 and earlier allows remote attackers to write to arbitrary files via a full pathname in an...

7.4AI Score

0.011EPSS

2015-03-15 07:59 PM
46
cve
cve

CVE-2015-1275

Cross-site scripting (XSS) vulnerability in org/chromium/chrome/browser/UrlUtilities.java in Google Chrome before 44.0.2403.89 on Android allows remote attackers to inject arbitrary web script or HTML via a crafted intent: URL, as demonstrated by a trailing alert(document.cookie);// substring, aka....

6.9AI Score

0.002EPSS

2015-07-23 12:59 AM
40
cve
cve

CVE-2013-0830

The IPC layer in Google Chrome before 24.0.1312.52 on Windows omits a NUL character required for termination of an unspecified data structure, which has unknown impact and attack...

6.1AI Score

0.002EPSS

2013-01-15 09:55 PM
32
cve
cve

CVE-2016-4579

Libksba before 1.3.4 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via unspecified vectors, related to the "returned length of the object from...

7.5CVSS

7.2AI Score

0.017EPSS

2016-06-13 07:59 PM
31
cve
cve

CVE-2010-0623

The futex_lock_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly manage a certain reference count, which allows local users to cause a denial of service (OOPS) via vectors involving an unmount of an ext3...

6.2AI Score

0.0004EPSS

2010-02-15 06:30 PM
40
5
cve
cve

CVE-2015-1546

Double free vulnerability in the get_vrFilter function in servers/slapd/filter.c in OpenLDAP 2.4.40 allows remote attackers to cause a denial of service (crash) via a crafted search query with a matched values...

6.3AI Score

0.028EPSS

2015-02-12 04:59 PM
41
cve
cve

CVE-2016-9957

Stack-based buffer overflow in game-music-emu before...

7.8CVSS

8.7AI Score

0.001EPSS

2017-04-12 08:59 PM
38
cve
cve

CVE-2016-5178

Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown...

9.8CVSS

7.9AI Score

0.013EPSS

2017-05-23 04:29 AM
56
cve
cve

CVE-2016-1696

The extensions subsystem in Google Chrome before 51.0.2704.79 does not properly restrict bindings access, which allows remote attackers to bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.016EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1687

The renderer implementation in Google Chrome before 51.0.2704.63 does not properly restrict public exposure of classes, which allows remote attackers to obtain sensitive information via vectors related to...

6.5CVSS

6.5AI Score

0.006EPSS

2016-06-05 11:59 PM
44
cve
cve

CVE-2016-1672

The ModuleSystem::RequireForJsInner function in extensions/renderer/module_system.cc in the extension bindings in Google Chrome before 51.0.2704.63 mishandles properties, which allows remote attackers to conduct bindings-interception attacks and bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.015EPSS

2016-06-05 11:59 PM
42
cve
cve

CVE-2019-15222

An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii)...

4.6CVSS

5.9AI Score

0.002EPSS

2019-08-19 10:15 PM
179
cve
cve

CVE-2020-25598

An issue was discovered in Xen 4.14.x. There is a missing unlock in the XENMEM_acquire_resource error path. The RCU (Read, Copy, Update) mechanism is a synchronisation primitive. A buggy error path in the XENMEM_acquire_resource exits without releasing an RCU reference, which is conceptually...

5.5CVSS

6AI Score

0.0004EPSS

2020-09-23 10:15 PM
129
cve
cve

CVE-2020-11647

In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0 to 2.6.15, the BACapp dissector could crash. This was addressed in epan/dissectors/packet-bacapp.c by limiting the amount of...

7.5CVSS

7.2AI Score

0.004EPSS

2020-04-10 09:15 PM
251
cve
cve

CVE-2016-1702

The SkRegion::readFromMemory function in core/SkRegion.cpp in Skia, as used in Google Chrome before 51.0.2704.79, does not validate the interval count, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted serialized...

6.5CVSS

6.7AI Score

0.023EPSS

2016-06-05 11:59 PM
38
cve
cve

CVE-2016-1699

WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to.....

6.5CVSS

6.7AI Score

0.014EPSS

2016-06-05 11:59 PM
43
cve
cve

CVE-2016-1695

Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.63 allow attackers to cause a denial of service or possibly have other impact via unknown...

8.8CVSS

8.7AI Score

0.007EPSS

2016-06-05 11:59 PM
40
cve
cve

CVE-2016-1692

WebKit/Source/core/css/StyleSheetContents.cpp in Blink, as used in Google Chrome before 51.0.2704.63, permits cross-origin loading of CSS stylesheets by a ServiceWorker even when the stylesheet download has an incorrect MIME type, which allows remote attackers to bypass the Same Origin Policy via.....

5.3CVSS

5.9AI Score

0.004EPSS

2016-06-05 11:59 PM
37
cve
cve

CVE-2016-1682

The ServiceWorkerContainer::registerServiceWorkerImpl function in WebKit/Source/modules/serviceworkers/ServiceWorkerContainer.cpp in Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a ServiceWorker...

6.1CVSS

6.6AI Score

0.004EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1673

Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.013EPSS

2016-06-05 11:59 PM
34
cve
cve

CVE-2020-9273

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code...

8.8CVSS

8.7AI Score

0.07EPSS

2020-02-20 04:15 PM
195
24
cve
cve

CVE-2018-1115

postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log...

9.1CVSS

7.3AI Score

0.007EPSS

2018-05-10 07:29 PM
407
cve
cve

CVE-2017-9271

The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies...

3.3CVSS

3.8AI Score

0.0004EPSS

2018-03-01 08:29 PM
100
3
cve
cve

CVE-2017-9103

An issue was discovered in adns before 1.5.2. pap_mailbox822 does not properly check st from adns__findlabel_next. Without this, an uninitialised stack value can be used as the first label length. Depending on the circumstances, an attacker might be able to trick adns into crashing the calling...

9.8CVSS

9AI Score

0.007EPSS

2020-06-18 03:15 PM
128
cve
cve

CVE-2016-6261

The idna_to_ascii_4i function in lib/idna.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via 64 bytes of...

7.5CVSS

7.1AI Score

0.005EPSS

2016-09-07 08:59 PM
77
4
cve
cve

CVE-2016-6225

xbcrypt in Percona XtraBackup before 2.3.6 and 2.4.x before 2.4.5 does not properly set the initialization vector (IV) for encryption, which makes it easier for context-dependent attackers to obtain sensitive information from encrypted backup files via a Chosen-Plaintext attack. NOTE: this...

5.9CVSS

5.2AI Score

0.003EPSS

2017-03-23 04:59 PM
27
cve
cve

CVE-2016-4541

The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative...

9.8CVSS

7.7AI Score

0.032EPSS

2016-05-22 01:59 AM
142
cve
cve

CVE-2016-4540

The grapheme_stripos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative...

9.8CVSS

7.8AI Score

0.032EPSS

2016-05-22 01:59 AM
155
cve
cve

CVE-2016-4539

The xml_parse_into_struct function in ext/xml/xml.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (buffer under-read and segmentation fault) or possibly have unspecified other impact via crafted XML data in the second argument,....

9.8CVSS

7.8AI Score

0.028EPSS

2016-05-22 01:59 AM
141
cve
cve

CVE-2016-3959

The Verify function in crypto/dsa/dsa.go in Go before 1.5.4 and 1.6.x before 1.6.1 does not properly check parameters passed to the big integer library, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted public key to a program that uses HTTPS client...

7.5CVSS

7.1AI Score

0.027EPSS

2016-05-23 07:59 PM
35
cve
cve

CVE-2016-1670

Race condition in the ResourceDispatcherHostImpl::BeginRequest function in content/browser/loader/resource_dispatcher_host_impl.cc in Google Chrome before 50.0.2661.102 allows remote attackers to make arbitrary HTTP requests by leveraging access to a renderer process and reusing a request...

5.3CVSS

6.2AI Score

0.004EPSS

2016-05-14 09:59 PM
50
cve
cve

CVE-2016-1623

The DOM implementation in Google Chrome before 48.0.2564.109 does not properly restrict frame-attach operations from occurring during or after frame-detach operations, which allows remote attackers to bypass the Same Origin Policy via a crafted web site, related to FrameLoader.cpp,...

8.8CVSS

8AI Score

0.007EPSS

2016-02-14 02:59 AM
48
cve
cve

CVE-2015-5479

The ff_h263_decode_mba function in libavcodec/ituh263dec.c in Libav before 11.5 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a file with crafted...

6.5CVSS

6.2AI Score

0.013EPSS

2016-04-19 02:59 PM
35
cve
cve

CVE-2015-2190

epan/proto.c in Wireshark 1.12.x before 1.12.4 does not properly handle integer data types greater than 32 bits in size, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted packet that is improperly handled by the LLDP...

5.2AI Score

0.002EPSS

2015-03-08 02:59 AM
34
cve
cve

CVE-2015-0794

modules.d/90crypt/module-setup.sh in the dracut package before 037-17.30.1 in openSUSE 13.2 allows local users to have unspecified impact via a symlink attack on...

6.5AI Score

0.0004EPSS

2015-11-19 08:59 PM
23
cve
cve

CVE-2015-0778

osc before 0.151.0 allows remote attackers to execute arbitrary commands via shell metacharacters in a _service...

7.4AI Score

0.016EPSS

2015-03-16 02:59 PM
30
cve
cve

CVE-2014-9114

Blkid in util-linux before 2.26rc-1 allows local users to execute arbitrary...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-03-31 04:59 PM
44
4
cve
cve

CVE-2014-4617

The do_uncompress function in g10/compress.c in GnuPG 1.x before 1.4.17 and 2.x before 2.0.24 allows context-dependent attackers to cause a denial of service (infinite loop) via malformed compressed packets, as demonstrated by an a3 01 5b ff byte...

6AI Score

0.013EPSS

2014-06-25 11:19 AM
80
cve
cve

CVE-2014-3168

Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 37.0.2062.94, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper caching associated with...

7AI Score

0.023EPSS

2014-08-27 01:55 AM
43
cve
cve

CVE-2013-6420

The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service.....

7.1AI Score

0.95EPSS

2013-12-17 04:46 AM
174
Total number of security vulnerabilities3260