Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2018-18506

When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This behavior is disallowed by default when a proxy is ...

5.9CVSS

6.9AI Score

0.003EPSS

2019-02-05 09:29 PM
267
cve
cve

CVE-2018-18520

An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a ...

6.5CVSS

6.7AI Score

0.003EPSS

2018-10-19 05:29 PM
197
cve
cve

CVE-2018-18521

Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled.

5.5CVSS

7.2AI Score

0.003EPSS

2018-10-19 05:29 PM
188
cve
cve

CVE-2018-18544

There is a memory leak in the function WriteMSLImage of coders/msl.c in ImageMagick 7.0.8-13 Q16, and the function ProcessMSLScript of coders/msl.c in GraphicsMagick before 1.3.31.

6.5CVSS

7AI Score

0.002EPSS

2018-10-21 01:29 AM
195
cve
cve

CVE-2018-18849

In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len value.

5.5CVSS

7.1AI Score

0.001EPSS

2019-03-21 04:00 PM
81
cve
cve

CVE-2018-18954

The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV memory.

5.5CVSS

6AI Score

0.001EPSS

2018-11-15 08:29 PM
125
cve
cve

CVE-2018-19052

An issue was discovered in mod_alias_physical_handler in mod_alias.c in lighttpd before 1.4.50. There is potential ../ path traversal of a single directory above an alias target, with a specific mod_alias configuration where the matched alias lacks a trailing '/' character, but the alias target fil...

7.5CVSS

7.3AI Score

0.003EPSS

2018-11-07 05:29 AM
2020
5
cve
cve

CVE-2018-19364

hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.

5.5CVSS

5.7AI Score

0.001EPSS

2018-12-13 07:29 PM
136
cve
cve

CVE-2018-19456

The WP Backup+ (aka WPbackupplus) plugin through 2018-11-22 for WordPress allows remote attackers to obtain sensitive information from server folders and files, as demonstrated by download.sql.

7.5CVSS

7.3AI Score

0.003EPSS

2019-05-07 07:29 PM
99
cve
cve

CVE-2018-19489

v9fs_wstat in hw/9pfs/9p.c in QEMU allows guest OS users to cause a denial of service (crash) because of a race condition during file renaming.

4.7CVSS

5.1AI Score

0.001EPSS

2018-12-13 07:29 PM
127
cve
cve

CVE-2018-19490

An issue was discovered in datafile.c in Gnuplot 5.2.5. This issue allows an attacker to conduct a heap-based buffer overflow with an arbitrary amount of data in df_generate_ascii_array_entry. To exploit this vulnerability, an attacker must pass an overlong string as the right bound of the range ar...

7.8CVSS

7.5AI Score

0.001EPSS

2018-11-23 05:29 PM
116
cve
cve

CVE-2018-19491

An issue was discovered in post.trm in Gnuplot 5.2.5. This issue allows an attacker to conduct a buffer overflow with an arbitrary amount of data in the PS_options function. This flaw is caused by a missing size check of an argument passed to the "set font" function. This issue occurs when the Gnup...

7.8CVSS

7.5AI Score

0.001EPSS

2018-11-23 05:29 PM
118
cve
cve

CVE-2018-19492

An issue was discovered in cairo.trm in Gnuplot 5.2.5. This issue allows an attacker to conduct a buffer overflow with an arbitrary amount of data in the cairotrm_options function. This flaw is caused by a missing size check of an argument passed to the "set font" function. This issue occurs when t...

7.8CVSS

7.5AI Score

0.001EPSS

2018-11-23 05:29 PM
111
cve
cve

CVE-2018-19539

An issue was discovered in JasPer 2.0.14. There is an access violation in the function jas_image_readcmpt in libjasper/base/jas_image.c, leading to a denial of service.

6.5CVSS

6.5AI Score

0.002EPSS

2018-11-26 03:29 AM
144
cve
cve

CVE-2018-19542

An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function jp2_decode in libjasper/jp2/jp2_dec.c, leading to a denial of service.

6.5CVSS

6.5AI Score

0.001EPSS

2018-11-26 03:29 AM
201
cve
cve

CVE-2018-19636

Supportutils, before version 3.1-5.7.1, when run with command line argument -A searched the file system for a ndspath binary. If an attacker provides one at an arbitrary location it is executed with root privileges

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-05 04:29 PM
97
cve
cve

CVE-2018-19637

Supportutils, before version 3.1-5.7.1, wrote data to static file /tmp/supp_log, allowing local attackers to overwrite files on systems without symlink protection

5.5CVSS

6AI Score

0.0004EPSS

2019-03-05 04:29 PM
103
cve
cve

CVE-2018-19638

In supportutils, before version 3.1-5.7.1 and if pacemaker is installed on the system, an unprivileged user could have overwritten arbitrary files in the directory that is used by supportutils to collect the log files.

4.7CVSS

5.7AI Score

0.0004EPSS

2019-03-05 04:29 PM
107
cve
cve

CVE-2018-19639

If supportutils before version 3.1-5.7.1 is run with -v to perform rpm verification and the attacker manages to manipulate the rpm listing (e.g. with CVE-2018-19638) he can execute arbitrary commands as root.

7.8CVSS

6.2AI Score

0.0004EPSS

2019-03-05 04:29 PM
101
cve
cve

CVE-2018-19640

If the attacker manages to create files in the directory used to collect log files in supportutils before version 3.1-5.7.1 (e.g. with CVE-2018-19638) he can kill arbitrary processes on the local machine.

5.5CVSS

5.6AI Score

0.0004EPSS

2019-03-05 04:29 PM
105
cve
cve

CVE-2018-19665

The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption.

5.7CVSS

6.9AI Score

0.001EPSS

2018-12-06 11:29 PM
120
cve
cve

CVE-2018-19840

The function WavpackPackInit in pack_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (resource exhaustion caused by an infinite loop) via a crafted wav audio file because WavpackSetConfiguration64 mishandles a sample rate of zero.

5.5CVSS

5.3AI Score

0.002EPSS

2018-12-04 09:29 AM
179
cve
cve

CVE-2018-19841

The function WavpackVerifySingleBlock in open_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (out-of-bounds read and application crash) via a crafted WavPack Lossless Audio file, as demonstrated by wvunpack.

5.5CVSS

5.5AI Score

0.001EPSS

2018-12-04 09:29 AM
175
2
cve
cve

CVE-2018-19865

A keystroke logging issue was discovered in Virtual Keyboard in Qt 5.7.x, 5.8.x, 5.9.x, 5.10.x, and 5.11.x before 5.11.3.

7.5CVSS

7.4AI Score

0.004EPSS

2018-12-05 11:29 AM
96
cve
cve

CVE-2018-19869

An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in qsvghandler.cpp.

6.5CVSS

7AI Score

0.007EPSS

2018-12-26 09:29 PM
257
cve
cve

CVE-2018-19870

An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.

8.8CVSS

7.2AI Score

0.006EPSS

2018-12-26 09:29 PM
158
cve
cve

CVE-2018-19871

An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption.

6.5CVSS

6.9AI Score

0.004EPSS

2018-12-26 09:29 PM
230
cve
cve

CVE-2018-19872

An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp.

5.5CVSS

5AI Score

0.002EPSS

2019-03-21 04:00 PM
245
cve
cve

CVE-2018-19873

An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.

9.8CVSS

7.7AI Score

0.008EPSS

2018-12-26 09:29 PM
178
cve
cve

CVE-2018-20105

A Inclusion of Sensitive Information in Log Files vulnerability in yast2-rmt of SUSE Linux Enterprise Server 15; openSUSE Leap allows local attackers to learn the password if they can access the log file. This issue affects: SUSE Linux Enterprise Server 15 yast2-rmt versions prior to 1.2.2. openSUS...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-01-27 09:15 AM
123
cve
cve

CVE-2018-20106

In yast2-printer up to and including version 4.0.2 the SMB printer settings don't escape characters in passwords properly. If a password with backticks or simliar characters is supplied this allows for executing code as root. This requires tricking root to enter such a password in yast.

8.1CVSS

8.1AI Score

0.002EPSS

2019-03-15 08:29 PM
17
cve
cve

CVE-2018-20126

hw/rdma/vmw/pvrdma_cmd.c in QEMU allows create_cq and create_qp memory leaks because errors are mishandled.

5.5CVSS

6AI Score

0.001EPSS

2018-12-20 09:29 PM
111
cve
cve

CVE-2018-20177

rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution.

9.8CVSS

9.7AI Score

0.019EPSS

2019-03-15 06:29 PM
142
cve
cve

CVE-2018-20346

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statem...

8.1CVSS

8.4AI Score

0.9EPSS

2018-12-21 09:29 PM
509
5
cve
cve

CVE-2018-20467

In coders/bmp.c in ImageMagick before 7.0.8-16, an input file can result in an infinite loop and hang, with high CPU and memory consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file.

6.5CVSS

7.1AI Score

0.004EPSS

2018-12-26 03:29 AM
211
4
cve
cve

CVE-2018-20482

GNU Tar through 1.30, when --sparse is used, mishandles file shrinkage during read access, which allows local users to cause a denial of service (infinite read loop in sparse_dump_region in sparse.c) by modifying a file that is supposed to be archived by a different user's process (e.g., a system b...

4.7CVSS

4.5AI Score

0.0004EPSS

2018-12-26 06:29 PM
328
cve
cve

CVE-2018-20506

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries in a "merge" operation that occurs after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to ...

8.1CVSS

8.4AI Score

0.9EPSS

2019-04-03 06:29 PM
274
8
cve
cve

CVE-2018-20532

There is a NULL pointer dereference at ext/testcase.c (function testcase_read) in libsolvext.a in libsolv through 0.7.2 that will cause a denial of service.

6.5CVSS

6.3AI Score

0.003EPSS

2018-12-28 04:29 PM
128
cve
cve

CVE-2018-20533

There is a NULL pointer dereference at ext/testcase.c (function testcase_str2dep_complex) in libsolvext.a in libsolv through 0.7.2 that will cause a denial of service.

6.5CVSS

6.3AI Score

0.003EPSS

2018-12-28 04:29 PM
122
cve
cve

CVE-2018-20534

There is an illegal address access at ext/testcase.c in libsolv.a in libsolv through 0.7.2 that will cause a denial of service. NOTE: third parties dispute this issue stating that the issue affects the test suite and not the underlying library. It cannot be exploited in any real-world application

6.5CVSS

6.3AI Score

0.005EPSS

2018-12-28 04:29 PM
150
cve
cve

CVE-2018-20545

There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 4bpp data.

8.8CVSS

8.5AI Score

0.003EPSS

2018-12-28 04:29 PM
148
cve
cve

CVE-2018-20546

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for the default bpp case.

8.1CVSS

8.2AI Score

0.003EPSS

2018-12-28 04:29 PM
171
cve
cve

CVE-2018-20547

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.

8.1CVSS

8.2AI Score

0.003EPSS

2018-12-28 04:29 PM
166
cve
cve

CVE-2018-20548

There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 1bpp data.

8.8CVSS

8.5AI Score

0.003EPSS

2018-12-28 04:29 PM
149
cve
cve

CVE-2018-20549

There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca 0.99.beta19.

8.8CVSS

8.4AI Score

0.003EPSS

2018-12-28 04:29 PM
164
cve
cve

CVE-2018-20615

An out-of-bounds read issue was discovered in the HTTP/2 protocol decoder in HAProxy 1.8.x and 1.9.x through 1.9.0 which can result in a crash. The processing of the PRIORITY flag in a HEADERS frame requires 5 extra bytes, and while these bytes are skipped, the total frame length was not re-checked...

7.5CVSS

7.3AI Score

0.008EPSS

2019-03-21 04:00 PM
158
cve
cve

CVE-2018-20783

In PHP before 5.6.39, 7.x before 7.0.33, 7.1.x before 7.1.25, and 7.2.x before 7.2.13, a buffer over-read in PHAR reading functions may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse a .phar file. This is related to phar_parse_pharfile in ext/pha...

7.5CVSS

8.4AI Score

0.006EPSS

2019-02-21 07:29 PM
534
cve
cve

CVE-2018-20836

An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.

8.1CVSS

7.5AI Score

0.01EPSS

2019-05-07 02:29 PM
410
3
cve
cve

CVE-2018-20843

In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks).

7.5CVSS

7.5AI Score

0.582EPSS

2019-06-24 05:15 PM
419
4
cve
cve

CVE-2018-20855

An issue was discovered in the Linux kernel before 4.18.7. In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace.

3.3CVSS

4.8AI Score

0.0005EPSS

2019-07-26 05:15 AM
395
Total number of security vulnerabilities3239