Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2015-1274

Google Chrome before 44.0.2403.89 does not ensure that the auto-open list omits all dangerous file types, which makes it easier for remote attackers to execute arbitrary code by providing a crafted file and leveraging a user's previous "Always open files of this type" choice, related to...

9.3AI Score

0.027EPSS

2015-07-23 12:59 AM
48
cve
cve

CVE-2018-18335

Heap buffer overflow in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.7AI Score

0.015EPSS

2018-12-11 04:29 PM
301
cve
cve

CVE-2016-1665

The JSGenericLowering class in compiler/js-generic-lowering.cc in Google V8, as used in Google Chrome before 50.0.2661.94, mishandles comparison operators, which allows remote attackers to obtain sensitive information via crafted JavaScript...

6.5CVSS

7AI Score

0.005EPSS

2016-05-14 09:59 PM
51
cve
cve

CVE-2020-8624

In BIND 9.9.12 -> 9.9.13, 9.10.7 -> 9.10.8, 9.11.3 -> 9.11.21, 9.12.1 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.12-S1 -> 9.9.13-S1, 9.11.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker who has been granted privileges to change a specific subset of th...

4.3CVSS

5.8AI Score

0.003EPSS

2020-08-21 09:15 PM
337
3
cve
cve

CVE-2020-5260

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system....

9.3CVSS

7.7AI Score

0.004EPSS

2020-04-14 11:15 PM
353
3
cve
cve

CVE-2020-14344

An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are.....

6.7CVSS

7.2AI Score

0.001EPSS

2020-08-05 02:15 PM
308
2
cve
cve

CVE-2020-14303

A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP packet to cause the samba server to...

7.5CVSS

7.2AI Score

0.016EPSS

2020-07-06 06:15 PM
298
cve
cve

CVE-2019-9852

LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice...

7.8CVSS

8.7AI Score

0.964EPSS

2019-08-15 10:15 PM
295
2
cve
cve

CVE-2019-9278

In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android...

8.8CVSS

8.5AI Score

0.01EPSS

2019-09-27 07:15 PM
305
3
cve
cve

CVE-2020-6422

Use after free in WebGL in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.008EPSS

2020-03-23 04:15 PM
242
cve
cve

CVE-2020-6426

Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

6.5CVSS

6.8AI Score

0.003EPSS

2020-03-23 04:15 PM
241
cve
cve

CVE-2020-25863

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of invalid MIME...

7.5CVSS

7.3AI Score

0.004EPSS

2020-10-06 03:15 PM
140
2
cve
cve

CVE-2020-1747

A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be.....

9.8CVSS

9.7AI Score

0.006EPSS

2020-03-24 03:15 PM
278
7
cve
cve

CVE-2020-14954

Mutt before 1.14.4 and NeoMutt before 2020-06-19 have a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a man-in-the-middle attacker) and evaluates it in a TLS context, aka "response...

5.9CVSS

5.7AI Score

0.003EPSS

2020-06-21 05:15 PM
234
cve
cve

CVE-2020-14386

A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-09-16 01:15 PM
370
5
cve
cve

CVE-2019-13050

Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver configuration line referring to a host on the SKS keyserver network. Retrieving data from this network may cause a persistent denial of service,....

7.5CVSS

7.4AI Score

0.01EPSS

2019-06-29 05:15 PM
254
2
cve
cve

CVE-2020-15810

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the.....

6.5CVSS

6.8AI Score

0.002EPSS

2020-09-02 05:15 PM
259
2
cve
cve

CVE-2020-15586

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same...

5.9CVSS

6.6AI Score

0.011EPSS

2020-07-17 04:15 PM
319
3
cve
cve

CVE-2020-13753

The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute...

10CVSS

8.1AI Score

0.008EPSS

2020-07-14 02:15 PM
168
cve
cve

CVE-2019-6690

python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting.....

7.5CVSS

7.2AI Score

0.013EPSS

2019-03-21 04:01 PM
162
cve
cve

CVE-2020-10761

An assertion failure issue was found in the Network Block Device(NBD) Server in all QEMU versions before QEMU 5.0.1. This flaw occurs when an nbd-client sends a spec-compliant request that is near the boundary of maximum permitted request length. A remote nbd-client could use this flaw to crash...

5CVSS

5.1AI Score

0.001EPSS

2020-06-09 01:15 PM
135
2
cve
cve

CVE-2020-10704

A flaw was found when using samba as an Active Directory Domain Controller. Due to the way samba handles certain requests as an Active Directory Domain Controller LDAP server, an unauthorized user can cause a stack overflow leading to a denial of service. The highest threat from this vulnerability....

7.5CVSS

7.2AI Score

0.019EPSS

2020-05-06 02:15 PM
437
cve
cve

CVE-2020-10018

WebKitGTK through 2.26.4 and WPE WebKit through 2.26.4 (which are the versions right before 2.28.0) contains a memory corruption issue (use-after-free) that may lead to arbitrary code execution. This issue has been fixed in 2.28.0 with improved memory...

9.8CVSS

9.6AI Score

0.014EPSS

2020-03-02 11:15 PM
244
cve
cve

CVE-2019-8936

NTP through 4.2.8p12 has a NULL Pointer...

7.5CVSS

7.4AI Score

0.008EPSS

2019-05-15 04:29 PM
280
cve
cve

CVE-2019-8457

SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree...

9.8CVSS

9.3AI Score

0.008EPSS

2019-05-30 04:29 PM
529
6
cve
cve

CVE-2019-2126

In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset of a freed pointer. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0...

8.8CVSS

8.6AI Score

0.006EPSS

2019-08-20 08:15 PM
183
cve
cve

CVE-2019-20446

In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows...

6.5CVSS

6.3AI Score

0.004EPSS

2020-02-02 02:15 PM
298
cve
cve

CVE-2018-14469

The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
245
cve
cve

CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in...

5.5CVSS

5.7AI Score

0.001EPSS

2019-09-09 05:15 PM
214
cve
cve

CVE-2019-12523

An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers,.....

9.1CVSS

9.1AI Score

0.011EPSS

2019-11-26 05:15 PM
354
cve
cve

CVE-2019-12528

An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid...

7.5CVSS

7.6AI Score

0.009EPSS

2020-02-04 09:15 PM
303
cve
cve

CVE-2019-12525

An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends...

9.8CVSS

9.2AI Score

0.162EPSS

2019-07-11 07:15 PM
769
cve
cve

CVE-2018-20547

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp...

8.1CVSS

8.2AI Score

0.003EPSS

2018-12-28 04:29 PM
166
cve
cve

CVE-2018-20546

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for the default bpp...

8.1CVSS

8.2AI Score

0.003EPSS

2018-12-28 04:29 PM
171
cve
cve

CVE-2018-20105

A Inclusion of Sensitive Information in Log Files vulnerability in yast2-rmt of SUSE Linux Enterprise Server 15; openSUSE Leap allows local attackers to learn the password if they can access the log file. This issue affects: SUSE Linux Enterprise Server 15 yast2-rmt versions prior to 1.2.2....

5.5CVSS

5.1AI Score

0.0004EPSS

2020-01-27 09:15 AM
123
cve
cve

CVE-2018-16451

The SMB parser in tcpdump before 4.9.3 has buffer over-reads in print-smb.c:print_trans() for \MAILSLOT\BROWSE and...

7.5CVSS

8.7AI Score

0.003EPSS

2019-10-03 04:15 PM
225
cve
cve

CVE-2018-16230

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_attr_print()...

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
202
cve
cve

CVE-2018-14466

The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find() and...

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
212
cve
cve

CVE-2018-16228

The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
231
cve
cve

CVE-2018-14881

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print()...

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
191
cve
cve

CVE-2018-14470

The Babel parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
182
cve
cve

CVE-2016-9398

The jpc_floorlog2 function in jpc_math.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via unspecified...

7.5CVSS

7AI Score

0.035EPSS

2017-03-23 06:59 PM
106
6
cve
cve

CVE-2016-4954

The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap...

7.5CVSS

6.9AI Score

0.026EPSS

2016-07-05 01:59 AM
84
6
cve
cve

CVE-2016-1664

The HistoryController::UpdateForCommit function in content/renderer/history_controller.cc in Google Chrome before 50.0.2661.94 mishandles the interaction between subframe forward navigations and other forward navigations, which allows remote attackers to spoof the address bar via a crafted web...

4.3CVSS

5.6AI Score

0.004EPSS

2016-05-14 09:59 PM
45
cve
cve

CVE-2016-1661

Blink, as used in Google Chrome before 50.0.2661.94, does not ensure that frames satisfy a check for the same renderer process in addition to a Same Origin Policy check, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a...

8CVSS

8.6AI Score

0.004EPSS

2016-05-14 09:59 PM
54
cve
cve

CVE-2016-1666

Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661.94 allow attackers to cause a denial of service or possibly have other impact via unknown...

9.8CVSS

9.2AI Score

0.006EPSS

2016-05-14 09:59 PM
45
cve
cve

CVE-2016-1663

The SerializedScriptValue::transferArrayBuffers function in WebKit/Source/bindings/core/v8/SerializedScriptValue.cpp in the V8 bindings in Blink, as used in Google Chrome before 50.0.2661.94, mishandles certain array-buffer data structures, which allows remote attackers to cause a denial of...

8.8CVSS

9.1AI Score

0.008EPSS

2016-05-14 09:59 PM
56
cve
cve

CVE-2015-2189

Off-by-one error in the pcapng_read function in wiretap/pcapng.c in the pcapng file parser in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via an invalid Interface Statistics Block (ISB)...

5.1AI Score

0.002EPSS

2015-03-08 02:59 AM
52
cve
cve

CVE-2014-9322

arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access to a GS Base address from the wrong...

7.8CVSS

7.4AI Score

0.0004EPSS

2014-12-17 11:59 AM
108
cve
cve

CVE-2010-4078

The sisfb_ioctl function in drivers/video/sis/sis_main.c in the Linux kernel before 2.6.36-rc6 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FBIOGET_VBLANK ioctl...

7AI Score

0.0004EPSS

2010-11-29 04:00 PM
55
Total number of security vulnerabilities3266