Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2016-1652

Cross-site scripting (XSS) vulnerability in the ModuleSystem::RequireForJsInner function in extensions/renderer/module_system.cc in the Extensions subsystem in Google Chrome before 50.0.2661.75 allows remote attackers to inject arbitrary web script or HTML via a crafted web site, aka "Universal...

6.1CVSS

6.2AI Score

0.003EPSS

2016-04-18 10:59 AM
42
cve
cve

CVE-2014-8369

The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel through 3.17.2 miscalculates the number of pages during the handling of a mapping failure, which allows guest OS users to cause a denial of service (host OS page unpinning) or possibly have unspecified other impact by...

7.8CVSS

6.9AI Score

0.002EPSS

2014-11-10 11:55 AM
61
cve
cve

CVE-2013-0888

Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to a "user gesture check for dangerous file...

6.1AI Score

0.013EPSS

2013-02-23 09:55 PM
30
cve
cve

CVE-2013-0884

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly load Native Client (aka NaCl) code, which has unspecified impact and attack...

6.2AI Score

0.002EPSS

2013-02-23 09:55 PM
35
cve
cve

CVE-2013-0882

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect memory access) or possibly have unspecified other impact via a large number of SVG...

7.2AI Score

0.004EPSS

2013-02-23 09:55 PM
39
cve
cve

CVE-2011-4182

Missing escaping of ESSID values in sysconfig of SUSE Linux Enterprise allows attackers controlling an access point to cause execute arbitrary code. Affected releases are sysconfig prior to...

8.1CVSS

8.1AI Score

0.006EPSS

2018-06-12 03:29 PM
27
cve
cve

CVE-2010-4082

The viafb_ioctl_get_viafb_info function in drivers/video/via/ioctl.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a VIAFB_GET_INFO ioctl...

5.4AI Score

0.0004EPSS

2010-11-30 10:14 PM
55
cve
cve

CVE-2008-2826

Integer overflow in the sctp_getsockopt_local_addrs_old function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) functionality in the Linux kernel before 2.6.25.9 allows local users to cause a denial of service (resource consumption and system outage) via vectors involving.....

7AI Score

0.0004EPSS

2008-07-02 04:41 PM
39
4
cve
cve

CVE-2009-1242

The vmx_set_msr function in arch/x86/kvm/vmx.c in the VMX implementation in the KVM subsystem in the Linux kernel before 2.6.29.1 on the i386 platform allows guest OS users to cause a denial of service (OOPS) by setting the EFER_LME (aka "Long mode enable") bit in the Extended Feature Enable...

4.2AI Score

0.001EPSS

2009-04-06 02:30 PM
49
3
cve
cve

CVE-2020-26154

url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length...

9.8CVSS

9.4AI Score

0.021EPSS

2020-09-30 06:15 PM
228
1
cve
cve

CVE-2020-24654

In KDE Ark before 20.08.1, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home...

3.3CVSS

3.5AI Score

0.002EPSS

2020-09-02 05:15 PM
157
cve
cve

CVE-2020-1700

A flaw was found in the way the Ceph RGW Beast front-end handles unexpected disconnects. An authenticated attacker can abuse this flaw by making multiple disconnect attempts resulting in a permanent leak of a socket connection by radosgw. This flaw could lead to a denial of service condition by...

6.5CVSS

6.1AI Score

0.004EPSS

2020-02-07 09:15 PM
262
cve
cve

CVE-2020-17367

Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command...

7.8CVSS

8.7AI Score

0.0004EPSS

2020-08-11 04:15 PM
140
cve
cve

CVE-2020-15976

Use after free in WebXR in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.7AI Score

0.014EPSS

2020-11-03 03:15 AM
155
cve
cve

CVE-2020-12663

Unbound before 1.10.1 has an infinite loop via malformed DNS answers received from upstream...

7.5CVSS

7.5AI Score

0.02EPSS

2020-05-19 02:15 PM
181
5
cve
cve

CVE-2020-11793

A use-after-free issue exists in WebKitGTK before 2.28.1 and WPE WebKit before 2.28.1 via crafted web content that allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application...

8.8CVSS

9AI Score

0.016EPSS

2020-04-17 01:15 PM
271
cve
cve

CVE-2020-10725

A flaw was found in DPDK version 19.11 and above that allows a malicious guest to cause a segmentation fault of the vhost-user backend application running on the host, which could result in a loss of connectivity for the other guests running on that host. This is caused by a missing validity check....

7.7CVSS

7.3AI Score

0.001EPSS

2020-05-20 02:15 PM
133
cve
cve

CVE-2019-7577

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_LoadWAV_RW in...

8.8CVSS

8.8AI Score

0.006EPSS

2019-02-07 07:29 AM
199
2
cve
cve

CVE-2019-19921

runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does...

7CVSS

7AI Score

0.0005EPSS

2020-02-12 03:15 PM
280
cve
cve

CVE-2019-19553

In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo...

7.5CVSS

7.2AI Score

0.003EPSS

2019-12-05 01:15 AM
184
3
cve
cve

CVE-2018-20548

There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 1bpp...

8.8CVSS

8.5AI Score

0.003EPSS

2018-12-28 04:29 PM
149
cve
cve

CVE-2018-19841

The function WavpackVerifySingleBlock in open_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (out-of-bounds read and application crash) via a crafted WavPack Lossless Audio file, as demonstrated by...

5.5CVSS

5.5AI Score

0.001EPSS

2018-12-04 09:29 AM
175
2
cve
cve

CVE-2016-9961

game-music-emu before 0.6.1 mishandles unspecified integer...

9.8CVSS

9.3AI Score

0.002EPSS

2017-06-06 06:29 PM
30
cve
cve

CVE-2015-1284

The LocalFrame::isURLAllowed function in core/frame/LocalFrame.cpp in Blink, as used in Google Chrome before 44.0.2403.89, does not properly check for a page's maximum number of frames, which allows remote attackers to cause a denial of service (invalid count value and use-after-free) or possibly.....

9.3AI Score

0.011EPSS

2015-07-23 12:59 AM
48
cve
cve

CVE-2013-0892

Multiple unspecified vulnerabilities in the IPC layer in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allow remote attackers to cause a denial of service or possibly have other impact via unknown...

7.1AI Score

0.013EPSS

2013-02-23 09:55 PM
39
cve
cve

CVE-2013-0889

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly enforce a user gesture requirement before proceeding with a file download, which might make it easier for remote attackers to execute arbitrary code via a crafted...

7.3AI Score

0.007EPSS

2013-02-23 09:55 PM
35
cve
cve

CVE-2020-8201

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the...

7.4CVSS

7.1AI Score

0.003EPSS

2020-09-18 09:15 PM
189
3
cve
cve

CVE-2020-5267

In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the j or escape_javascript methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and...

4.8CVSS

5.2AI Score

0.001EPSS

2020-03-19 06:15 PM
187
cve
cve

CVE-2020-15980

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 86.0.4240.75 allowed a local attacker to bypass navigation restrictions via crafted...

7.8CVSS

7.2AI Score

0.0004EPSS

2020-11-03 03:15 AM
143
4
cve
cve

CVE-2020-11096

In FreeRDP before version 2.1.2, there is a global OOB read in update_read_cache_bitmap_v3_order. As a workaround, one can disable bitmap cache with -bitmap-cache (default). This is fixed in version...

6.5CVSS

6.2AI Score

0.004EPSS

2020-06-22 10:15 PM
168
cve
cve

CVE-2019-9898

Potential recycling of random numbers used in cryptography exists within PuTTY before...

9.8CVSS

8.4AI Score

0.022EPSS

2019-03-21 04:01 PM
154
cve
cve

CVE-2019-7638

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Map1toN in...

8.8CVSS

8.7AI Score

0.005EPSS

2019-02-08 11:29 AM
298
2
cve
cve

CVE-2019-7576

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (outside the wNumCoef...

8.8CVSS

8.7AI Score

0.005EPSS

2019-02-07 07:29 AM
181
cve
cve

CVE-2019-1348

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. The --export-marks option of git fast-import is exposed also via the in-stream command feature export-marks=... and it allows overwriting arbitrary...

3.3CVSS

6.7AI Score

0.0005EPSS

2020-01-24 10:15 PM
200
cve
cve

CVE-2019-18809

A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

4.6CVSS

6AI Score

0.003EPSS

2019-11-07 04:15 PM
269
cve
cve

CVE-2019-18660

The Linux kernel before 5.4.1 on powerpc allows Information Exposure because the Spectre-RSB mitigation is not in place for all applicable CPUs, aka CID-39e72bf96f58. This is related to arch/powerpc/kernel/entry_64.S and...

4.7CVSS

6.5AI Score

0.001EPSS

2019-11-27 11:15 PM
270
cve
cve

CVE-2019-16746

An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer...

9.8CVSS

9.1AI Score

0.009EPSS

2019-09-24 06:15 AM
573
3
cve
cve

CVE-2019-13619

In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer...

7.5CVSS

7.3AI Score

0.002EPSS

2019-07-17 08:15 PM
214
2
cve
cve

CVE-2019-10903

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SPOOLSS dissector could crash. This was addressed in epan/dissectors/packet-dcerpc-spoolss.c by adding a boundary...

7.5CVSS

7.2AI Score

0.002EPSS

2019-04-09 04:29 AM
186
cve
cve

CVE-2018-19364

hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free...

5.5CVSS

5.7AI Score

0.001EPSS

2018-12-13 07:29 PM
136
cve
cve

CVE-2017-8386

git-shell in git before 2.4.12, 2.5.x before 2.5.6, 2.6.x before 2.6.7, 2.7.x before 2.7.5, 2.8.x before 2.8.5, 2.9.x before 2.9.4, 2.10.x before 2.10.3, 2.11.x before 2.11.2, and 2.12.x before 2.12.3 might allow remote authenticated users to gain privileges via a repository name that starts with.....

8.8CVSS

8.3AI Score

0.002EPSS

2017-06-01 04:29 PM
162
cve
cve

CVE-2016-1238

(1) cpan/Archive-Tar/bin/ptar, (2) cpan/Archive-Tar/bin/ptardiff, (3) cpan/Archive-Tar/bin/ptargrep, (4) cpan/CPAN/scripts/cpan, (5) cpan/Digest-SHA/shasum, (6) cpan/Encode/bin/enc2xs, (7) cpan/Encode/bin/encguess, (8) cpan/Encode/bin/piconv, (9) cpan/Encode/bin/ucmlint, (10)...

7.8CVSS

7.7AI Score

0.0004EPSS

2016-08-02 02:59 PM
383
cve
cve

CVE-2015-0564

Buffer underflow in the ssl_decrypt_record function in epan/dissectors/packet-ssl-utils.c in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allows remote attackers to cause a denial of service (application crash) via a crafted packet that is improperly handled during decryption of an SSL....

5.1AI Score

0.002EPSS

2015-01-10 02:59 AM
57
cve
cve

CVE-2015-0228

The lua_websocket_read function in lua_request.c in the mod_lua module in the Apache HTTP Server through 2.4.12 allows remote attackers to cause a denial of service (child-process crash) by sending a crafted WebSocket Ping frame after a Lua script has called the wsupgrade...

8.8AI Score

0.04EPSS

2015-03-08 02:59 AM
426
4
cve
cve

CVE-2013-0897

Off-by-one error in the PDF functionality in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service via a crafted...

6AI Score

0.006EPSS

2013-02-23 09:55 PM
33
cve
cve

CVE-2013-0893

Race condition in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to...

7.1AI Score

0.004EPSS

2013-02-23 09:55 PM
36
cve
cve

CVE-2013-0883

Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect read operation) via unspecified...

6.1AI Score

0.005EPSS

2013-02-23 09:55 PM
38
cve
cve

CVE-2013-0881

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect read operation) via crafted data in the Matroska container...

6.1AI Score

0.005EPSS

2013-02-23 09:55 PM
36
cve
cve

CVE-2012-3425

The png_push_read_zTXt function in pngpread.c in libpng 1.0.x before 1.0.58, 1.2.x before 1.2.48, 1.4.x before 1.4.10, and 1.5.x before 1.5.10 allows remote attackers to cause a denial of service (out-of-bounds read) via a large avail_in field value in a PNG...

8.1AI Score

0.039EPSS

2012-08-13 08:55 PM
64
cve
cve

CVE-2010-1634

Multiple integer overflows in audioop.c in the audioop module in Python 2.6, 2.7, 3.1, and 3.2 allow context-dependent attackers to cause a denial of service (application crash) via a large fragment, as demonstrated by a call to audioop.lin2lin with a long string in the first argument, leading to.....

6.6AI Score

0.011EPSS

2010-05-27 07:30 PM
53
6
Total number of security vulnerabilities3266