Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2020-4031

In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject. All FreeRDP clients using compatibility mode with /relax-order-checks are affected. This is fixed in version...

7.5CVSS

7.3AI Score

0.008EPSS

2020-06-22 10:15 PM
147
2
cve
cve

CVE-2020-15103

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data...

3.5CVSS

5.1AI Score

0.001EPSS

2020-07-27 06:15 PM
159
cve
cve

CVE-2020-11501

GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This...

7.4CVSS

7.2AI Score

0.005EPSS

2020-04-03 01:15 PM
184
cve
cve

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version...

5.4CVSS

6AI Score

0.001EPSS

2020-06-22 10:15 PM
169
cve
cve

CVE-2020-10726

A vulnerability was found in DPDK versions 19.11 and above. A malicious container that has direct access to the vhost-user socket can keep sending VHOST_USER_GET_INFLIGHT_FD messages, causing a resource leak (file descriptors and virtual memory), which may result in a denial of...

6CVSS

5.4AI Score

0.001EPSS

2020-05-20 02:15 PM
135
cve
cve

CVE-2019-9894

A remotely triggerable memory overwrite in RSA key exchange in PuTTY before 0.71 can occur before host key...

7.5CVSS

8.3AI Score

0.035EPSS

2019-03-21 04:01 PM
146
cve
cve

CVE-2019-7575

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in MS_ADPCM_decode in...

8.8CVSS

8.9AI Score

0.005EPSS

2019-02-07 07:29 AM
196
2
cve
cve

CVE-2019-7572

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in IMA_ADPCM_nibble in...

8.8CVSS

8.8AI Score

0.005EPSS

2019-02-07 07:29 AM
202
cve
cve

CVE-2019-3840

A NULL pointer dereference flaw was discovered in libvirt before version 5.0.0 in the way it gets interface information through the QEMU agent. An attacker in a guest VM can use this flaw to crash libvirtd and cause a denial of...

6.3CVSS

5.6AI Score

0.002EPSS

2019-03-27 01:29 PM
152
cve
cve

CVE-2019-14902

There is an issue in all samba 4.11.x versions before 4.11.5, all samba 4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18, where the removal of the right to create or modify a subtree would not automatically be taken away on all domain...

5.4CVSS

5.9AI Score

0.002EPSS

2020-01-21 06:15 PM
300
6
cve
cve

CVE-2019-10895

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the NetScaler file parser could crash. This was addressed in wiretap/netscaler.c by improving data...

7.5CVSS

7.2AI Score

0.002EPSS

2019-04-09 04:29 AM
202
cve
cve

CVE-2019-10906

In Pallets Jinja before 2.10.1, str.format_map allows a sandbox...

8.6CVSS

8.4AI Score

0.003EPSS

2019-04-07 12:29 AM
345
2
cve
cve

CVE-2014-8369

The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel through 3.17.2 miscalculates the number of pages during the handling of a mapping failure, which allows guest OS users to cause a denial of service (host OS page unpinning) or possibly have unspecified other impact by...

7.8CVSS

6.9AI Score

0.002EPSS

2014-11-10 11:55 AM
61
cve
cve

CVE-2013-0888

Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to a "user gesture check for dangerous file...

6.1AI Score

0.013EPSS

2013-02-23 09:55 PM
30
cve
cve

CVE-2013-0884

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly load Native Client (aka NaCl) code, which has unspecified impact and attack...

6.2AI Score

0.002EPSS

2013-02-23 09:55 PM
35
cve
cve

CVE-2013-0882

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect memory access) or possibly have unspecified other impact via a large number of SVG...

7.2AI Score

0.004EPSS

2013-02-23 09:55 PM
39
cve
cve

CVE-2010-4082

The viafb_ioctl_get_viafb_info function in drivers/video/via/ioctl.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a VIAFB_GET_INFO ioctl...

5.4AI Score

0.0004EPSS

2010-11-30 10:14 PM
55
cve
cve

CVE-2009-1242

The vmx_set_msr function in arch/x86/kvm/vmx.c in the VMX implementation in the KVM subsystem in the Linux kernel before 2.6.29.1 on the i386 platform allows guest OS users to cause a denial of service (OOPS) by setting the EFER_LME (aka "Long mode enable") bit in the Extended Feature Enable...

4.2AI Score

0.001EPSS

2009-04-06 02:30 PM
49
3
cve
cve

CVE-2016-1655

Google Chrome before 50.0.2661.75 does not properly consider that frame removal may occur during callback execution, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted...

8.8CVSS

9.2AI Score

0.02EPSS

2016-04-18 10:59 AM
37
cve
cve

CVE-2016-1654

The media subsystem in Google Chrome before 50.0.2661.75 does not initialize an unspecified data structure, which allows remote attackers to cause a denial of service (invalid read operation) via unknown...

6.5CVSS

7.1AI Score

0.018EPSS

2016-04-18 10:59 AM
43
cve
cve

CVE-2016-1653

The LoadBuffer implementation in Google V8, as used in Google Chrome before 50.0.2661.75, mishandles data types, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers an out-of-bounds write operation, related.....

8.8CVSS

9.3AI Score

0.021EPSS

2016-04-18 10:59 AM
43
cve
cve

CVE-2015-2331

Integer overflow in the _zip_cdir_new function in zip_dirent.c in libzip 0.11.2 and earlier, as used in the ZIP extension in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 and other products, allows remote attackers to cause a denial of service (application crash) or possibly...

10AI Score

0.953EPSS

2015-03-30 10:59 AM
135
cve
cve

CVE-2014-9221

strongSwan 4.5.x through 5.2.x before 5.2.1 allows remote attackers to cause a denial of service (invalid pointer dereference) via a crafted IKEv2 Key Exchange (KE) message with Diffie-Hellman (DH) group...

8.7AI Score

0.082EPSS

2015-01-07 07:59 PM
42
cve
cve

CVE-2013-0898

Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a...

7.1AI Score

0.004EPSS

2013-02-23 09:55 PM
37
cve
cve

CVE-2013-0890

Multiple unspecified vulnerabilities in the IPC layer in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allow remote attackers to cause a denial of service (memory corruption) or possibly have other impact via unknown...

7AI Score

0.007EPSS

2013-02-23 09:55 PM
32
cve
cve

CVE-2013-0885

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly restrict API privileges during interaction with the Chrome Web Store, which has unspecified impact and attack...

6.2AI Score

0.002EPSS

2013-02-23 09:55 PM
40
cve
cve

CVE-2013-0880

Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to...

7.1AI Score

0.004EPSS

2013-02-23 09:55 PM
48
cve
cve

CVE-2011-3192

The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different....

6.3AI Score

0.963EPSS

2011-08-29 03:55 PM
4012
In Wild
2
cve
cve

CVE-2019-15220

An issue was discovered in the Linux kernel before 5.2.1. There is a use-after-free caused by a malicious USB device in the drivers/net/wireless/intersil/p54/p54usb.c...

4.6CVSS

6AI Score

0.001EPSS

2019-08-19 10:15 PM
355
cve
cve

CVE-2020-8252

The implementation of realpath in libuv < 10.22.1, < 12.18.4, and < 14.9.0 used within Node.js incorrectly determined the buffer size which can result in a buffer overflow if the resolved path is longer than 256...

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-18 09:15 PM
211
3
cve
cve

CVE-2020-17368

Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command...

9.8CVSS

9.5AI Score

0.014EPSS

2020-08-11 04:15 PM
139
4
cve
cve

CVE-2020-16116

In kerfuffle/jobs.cpp in KDE Ark before 20.08.0, a crafted archive can install files outside the extraction directory via ../ directory...

3.3CVSS

3.6AI Score

0.001EPSS

2020-08-03 08:15 PM
171
cve
cve

CVE-2020-15988

Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 86.0.4240.75 allowed a remote attacker who convinced the user to open files to execute arbitrary code via a crafted HTML...

6.3CVSS

6.9AI Score

0.006EPSS

2020-11-03 03:15 AM
152
4
cve
cve

CVE-2020-15305

An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-06-26 01:15 AM
172
6
cve
cve

CVE-2020-15306

An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in...

5.5CVSS

5.8AI Score

0.001EPSS

2020-06-26 01:15 AM
173
5
cve
cve

CVE-2020-14378

An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the move_desc function can lead to large amounts of CPU cycles being eaten up in a long running loop. An attacker could cause move_desc to get stuck in a 4,294,967,295-count iteration loop. Depending on how vhost_crypto is....

3.3CVSS

5.7AI Score

0.0005EPSS

2020-09-30 07:15 PM
118
cve
cve

CVE-2020-11098

In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with +glyph-cache option enabled This is fixed in version...

6.5CVSS

6.5AI Score

0.004EPSS

2020-06-22 10:15 PM
159
2
cve
cve

CVE-2019-7573

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (inside the wNumCoef...

8.8CVSS

8.7AI Score

0.005EPSS

2019-02-07 07:29 AM
186
cve
cve

CVE-2019-20919

An issue was discovered in the DBI module before 1.643 for Perl. The hv_fetch() documentation requires checking for NULL and the code does that. But, shortly thereafter, it calls SvOK(profile), causing a NULL pointer...

4.7CVSS

5.5AI Score

0.0004EPSS

2020-09-17 06:15 PM
171
cve
cve

CVE-2019-1353

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as "WSL") while accessing a working directory on a regular Windows drive, none of the NTFS...

9.8CVSS

9.2AI Score

0.004EPSS

2020-01-24 10:15 PM
177
cve
cve

CVE-2019-19056

A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka...

4.7CVSS

6.4AI Score

0.0004EPSS

2019-11-18 06:15 AM
262
cve
cve

CVE-2019-16782

There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a....

6.3CVSS

5.2AI Score

0.002EPSS

2019-12-18 08:15 PM
270
cve
cve

CVE-2019-16239

process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk...

9.8CVSS

9.2AI Score

0.007EPSS

2019-09-17 12:15 PM
126
cve
cve

CVE-2019-12614

An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop->name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system...

4.1CVSS

6.4AI Score

0.001EPSS

2019-06-03 10:29 PM
446
cve
cve

CVE-2019-10894

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS-API dissector could crash. This was addressed in epan/dissectors/packet-gssapi.c by ensuring that a valid dissector is...

7.5CVSS

7.2AI Score

0.005EPSS

2019-04-09 04:29 AM
194
cve
cve

CVE-2018-20545

There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 4bpp...

8.8CVSS

8.5AI Score

0.003EPSS

2018-12-28 04:29 PM
148
cve
cve

CVE-2018-12476

Relative Path Traversal vulnerability in obs-service-tar_scm of SUSE Linux Enterprise Server 15; openSUSE Factory allows remote attackers with control over a repository to overwrite files on the machine of the local user if a malicious service is executed. This issue affects: SUSE Linux Enterprise....

7.5CVSS

7.7AI Score

0.002EPSS

2020-01-27 09:15 AM
90
cve
cve

CVE-2016-1659

Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661.75 allow attackers to cause a denial of service or possibly have other impact via unknown...

9.8CVSS

9.2AI Score

0.006EPSS

2016-04-18 10:59 AM
44
cve
cve

CVE-2013-6712

The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not properly restrict creation of DateInterval objects, which might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted interval...

5.5AI Score

0.59EPSS

2013-11-28 04:37 AM
80
cve
cve

CVE-2013-0896

Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, does not properly manage memory during message handling for plug-ins, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown...

7.2AI Score

0.004EPSS

2013-02-23 09:55 PM
38
Total number of security vulnerabilities3266