Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2017-9270

In cryptctl before version 2.0 a malicious server could send RPC requests that could overwrite files outside of the cryptctl key database.

9.1CVSS

9.1AI Score

0.001EPSS

2018-03-01 08:29 PM
17
cve
cve

CVE-2017-9271

The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.

3.3CVSS

3.8AI Score

0.0004EPSS

2018-03-01 08:29 PM
100
3
cve
cve

CVE-2017-9274

A shell command injection in the obs-service-source_validator before 0.7 could be used to execute code as the packager when checking RPM SPEC files with specific macro constructs.

7.8CVSS

7.8AI Score

0.003EPSS

2018-03-01 08:29 PM
22
cve
cve

CVE-2017-9286

The packaging of NextCloud in openSUSE used /srv/www/htdocs in an unsafe manner, which could have allowed scripts running as wwwrun user to escalate privileges to root during nextcloud package upgrade.

8.8CVSS

8.8AI Score

0.002EPSS

2018-03-01 08:29 PM
19
cve
cve

CVE-2017-9814

cairo-truetype-subset.c in cairo 1.15.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) because of mishandling of an unexpected malloc(0) call.

7.5CVSS

7.1AI Score

0.005EPSS

2017-07-17 01:18 PM
126
cve
cve

CVE-2018-1000613

Legion of the Bouncy Castle Legion of the Bouncy Castle Java Cryptography APIs 1.58 up to but not including 1.60 contains a CWE-470: Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in XMSS/XMSS^MT private key deserialization that can result in Deseri...

9.8CVSS

8.6AI Score

0.006EPSS

2018-07-09 08:29 PM
203
cve
cve

CVE-2018-1000802

Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in shutil module (make_archive function) that can result in Denial of service, Information gain via injection of arbitrary fil...

9.8CVSS

9.8AI Score

0.01EPSS

2018-09-18 05:29 PM
280
cve
cve

CVE-2018-1000878

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to b...

8.8CVSS

8.4AI Score

0.011EPSS

2018-12-20 05:29 PM
150
cve
cve

CVE-2018-1000879

libarchive version commit 379867ecb330b3a952fb7bfa7bffb7bbd5547205 onwards (release v3.3.0 onwards) contains a CWE-476: NULL Pointer Dereference vulnerability in ACL parser - libarchive/archive_acl.c, archive_acl_from_text_l() that can result in Crash/DoS. This attack appear to be exploitable via t...

6.5CVSS

7AI Score

0.005EPSS

2018-12-20 05:29 PM
108
cve
cve

CVE-2018-1000880

libarchive version commit 9693801580c0cf7c70e862d305270a16b52826a7 onwards (release v3.2.0 onwards) contains a CWE-20: Improper Input Validation vulnerability in WARC parser - libarchive/archive_read_support_format_warc.c, _warc_read() that can result in DoS - quasi-infinite run time and disk usage...

6.5CVSS

7AI Score

0.004EPSS

2018-12-20 05:29 PM
151
cve
cve

CVE-2018-10360

The do_core_note function in readelf.c in libmagic.a in file 5.33 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file.

6.5CVSS

5.4AI Score

0.008EPSS

2018-06-11 10:29 AM
233
cve
cve

CVE-2018-10380

kwallet-pam in KDE KWallet before 5.12.6 allows local users to obtain ownership of arbitrary files via a symlink attack.

7.8CVSS

7.1AI Score

0.0004EPSS

2018-05-08 12:29 PM
32
cve
cve

CVE-2018-10733

There is a heap-based buffer over-read in the function ft_font_face_hash of gxps-fonts.c in libgxps through 0.3.0. A crafted input will lead to a remote denial of service attack.

6.5CVSS

6.3AI Score

0.004EPSS

2018-05-04 05:29 PM
194
cve
cve

CVE-2018-10861

A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be affected.

8.1CVSS

6.4AI Score

0.004EPSS

2018-07-10 02:29 PM
195
cve
cve

CVE-2018-1088

A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink.

8.1CVSS

8AI Score

0.008EPSS

2018-04-18 04:29 PM
193
cve
cve

CVE-2018-10892

The default OCI linux spec in oci/defaults{_linux}.go in Docker/Moby from 1.11 to current does not block /proc/acpi pathnames. The flaw allows an attacker to modify host's hardware like enabling/disabling bluetooth or turning up/down keyboard brightness.

5.3CVSS

5.3AI Score

0.002EPSS

2018-07-06 04:29 PM
4881
cve
cve

CVE-2018-10904

It was found that glusterfs server does not properly sanitize file paths in the "trusted.io-stats-dump" extended attribute which is used by the "debug/io-stats" translator. Attacker can use this flaw to create files and execute arbitrary code. To exploit this attacker would require sufficient acces...

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 01:29 PM
182
cve
cve

CVE-2018-10907

It was found that glusterfs server is vulnerable to multiple stack based buffer overflows due to functions in server-rpc-fopc.c allocating fixed size buffers using 'alloca(3)'. An authenticated attacker could exploit this by mounting a gluster volume and sending a string longer that the fixed buffe...

8.8CVSS

8.5AI Score

0.003EPSS

2018-09-04 01:29 PM
192
cve
cve

CVE-2018-10911

A flaw was found in the way dic_unserialize function of glusterfs does not handle negative key length values. An attacker could use this flaw to read memory from other locations into the stored dict value.

7.5CVSS

7.1AI Score

0.004EPSS

2018-09-04 02:29 PM
189
cve
cve

CVE-2018-10913

An information disclosure vulnerability was discovered in glusterfs server. An attacker could issue a xattr request via glusterfs FUSE to determine the existence of any file.

6.5CVSS

6.7AI Score

0.002EPSS

2018-09-04 02:29 PM
193
cve
cve

CVE-2018-10914

It was found that an attacker could issue a xattr request via glusterfs FUSE to cause gluster brick process to crash which will result in a remote denial of service. If gluster multiplexing is enabled this will result in a crash of multiple bricks and gluster volumes.

6.5CVSS

7AI Score

0.017EPSS

2018-09-04 02:29 PM
182
cve
cve

CVE-2018-10916

It has been discovered that lftp up to and including version 4.8.3 does not properly sanitize remote file names, leading to a loss of integrity on the local system when reverse mirroring is used. A remote attacker may trick a user to use reverse mirroring on an attacker controlled FTP server, resul...

6.5CVSS

6.2AI Score

0.005EPSS

2018-08-01 02:29 PM
303
cve
cve

CVE-2018-10923

It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node.

8.1CVSS

8AI Score

0.002EPSS

2018-09-04 02:29 PM
186
cve
cve

CVE-2018-10926

A flaw was found in RPC request using gfs3_mknod_req supported by glusterfs server. An authenticated attacker could use this flaw to write files to an arbitrary location via path traversal and execute arbitrary code on a glusterfs server node.

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 03:29 PM
216
cve
cve

CVE-2018-10927

A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process.

8.1CVSS

7.9AI Score

0.008EPSS

2018-09-04 03:29 PM
205
cve
cve

CVE-2018-10928

A flaw was found in RPC request using gfs3_symlink_req in glusterfs server which allows symlink destinations to point to file paths outside of the gluster volume. An authenticated attacker could use this flaw to create arbitrary symlinks pointing anywhere on the server and execute arbitrary code on...

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 03:29 PM
205
cve
cve

CVE-2018-10929

A flaw was found in RPC request using gfs2_create_req in glusterfs server. An authenticated attacker could use this flaw to create arbitrary files and execute arbitrary code on glusterfs server nodes.

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 04:29 PM
210
cve
cve

CVE-2018-10930

A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.

6.5CVSS

7AI Score

0.001EPSS

2018-09-04 04:29 PM
216
cve
cve

CVE-2018-1115

postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to it could exploit this to force log rotation.

9.1CVSS

7.3AI Score

0.007EPSS

2018-05-10 07:29 PM
417
cve
cve

CVE-2018-11212

An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.

6.5CVSS

6.2AI Score

0.006EPSS

2018-05-16 05:29 PM
290
cve
cve

CVE-2018-1124

procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code execution...

7.8CVSS

8.3AI Score

0.0005EPSS

2018-05-23 01:29 PM
255
2
cve
cve

CVE-2018-1125

procps-ng before version 3.3.15 is vulnerable to a stack buffer overflow in pgrep. This vulnerability is mitigated by FORTIFY, as it involves strncat() to a stack-allocated string. When pgrep is compiled with FORTIFY (as on Red Hat Enterprise Linux and Fedora), the impact is limited to a crash.

7.5CVSS

7.6AI Score

0.005EPSS

2018-05-23 02:29 PM
178
cve
cve

CVE-2018-1128

It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allo...

7.5CVSS

7AI Score

0.002EPSS

2018-07-10 02:29 PM
318
cve
cve

CVE-2018-1129

A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are ...

6.5CVSS

6.9AI Score

0.002EPSS

2018-07-10 02:29 PM
264
cve
cve

CVE-2018-11440

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c.

8.8CVSS

7.8AI Score

0.005EPSS

2018-05-25 11:29 AM
105
cve
cve

CVE-2018-11577

Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in logging.c.

8.8CVSS

8.4AI Score

0.008EPSS

2018-05-31 12:29 AM
129
cve
cve

CVE-2018-11683

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.

8.8CVSS

7.8AI Score

0.005EPSS

2018-06-04 06:29 AM
103
cve
cve

CVE-2018-11684

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in compileTranslationTable.c.

8.8CVSS

8.4AI Score

0.004EPSS

2018-06-04 06:29 AM
131
cve
cve

CVE-2018-11685

Liblouis 3.5.0 has a stack-based Buffer Overflow in the function compileHyphenation in compileTranslationTable.c.

8.8CVSS

8.4AI Score

0.004EPSS

2018-06-04 06:29 AM
130
cve
cve

CVE-2018-12085

Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.

8.8CVSS

7.8AI Score

0.005EPSS

2018-06-09 11:29 AM
131
cve
cve

CVE-2018-12180

Buffer overflow in BlockIo service for EDK II may allow an unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via network access.

8.8CVSS

8.5AI Score

0.014EPSS

2019-03-27 08:29 PM
113
cve
cve

CVE-2018-12207

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.

6.5CVSS

7AI Score

0.0005EPSS

2019-11-14 08:15 PM
438
4
cve
cve

CVE-2018-12466

openSUSE openbuildservice before 9.2.4 allowed authenticated users to delete packages on specific projects with project links.

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-01 03:29 PM
21
cve
cve

CVE-2018-12467

Authorized users of the openbuildservice before 2.9.4 could delete packages by using a malicious request against projects having the OBS:InitializeDevelPackage attribute, a similar issue to CVE-2018-7689.

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-01 03:29 PM
22
cve
cve

CVE-2018-12473

A path traversal traversal vulnerability in obs-service-tar_scm of Open Build Service allows remote attackers to cause access files not in the current build. On the server itself this is prevented by confining the worker via KVM. Affected releases are openSUSE Open Build Service: versions prior to ...

7.5CVSS

7.5AI Score

0.002EPSS

2018-10-02 03:29 PM
86
cve
cve

CVE-2018-12474

Improper input validation in obs-service-tar_scm of Open Build Service allows remote attackers to cause access and extract information outside the current build or cause the creation of file in attacker controlled locations. Affected releases are openSUSE Open Build Service: versions prior to 51a17...

9.8CVSS

8.5AI Score

0.006EPSS

2018-10-09 01:29 PM
86
cve
cve

CVE-2018-12475

A Externally Controlled Reference to a Resource in Another Sphere vulnerability in obs-service-download_files of openSUSE Open Build Service allows authenticated users to generate HTTP request against internal networks and potentially downloading data that is exposed there. This issue affects: open...

6.5CVSS

5.3AI Score

0.001EPSS

2020-09-01 12:15 PM
21
cve
cve

CVE-2018-12477

A Improper Neutralization of CRLF Sequences vulnerability in Open Build Service allows remote attackers to cause deletion of directories by tricking obs-service-refresh_patches to delete them. Affected releases are openSUSE Open Build Service: versions prior to d6244245dda5367767efc989446fe4b5e4609...

7.5CVSS

7.5AI Score

0.001EPSS

2018-10-09 01:29 PM
23
cve
cve

CVE-2018-12478

A Improper Input Validation vulnerability in Open Build Service allows remote attackers to extract files from the system where the service runs. Affected releases are openSUSE Open Build Service: status of is unknown.

6.5CVSS

6.5AI Score

0.002EPSS

2018-10-09 01:29 PM
23
cve
cve

CVE-2018-12479

A Improper Input Validation vulnerability in Open Build Service allows remote attackers to cause DoS by specifying crafted request IDs. Affected releases are openSUSE Open Build Service: versions prior to 01b015ca2a320afc4fae823465d1e72da8bd60df.

7.5CVSS

7.5AI Score

0.002EPSS

2018-10-09 01:29 PM
23
Total number of security vulnerabilities3239