Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2016-1645

Multiple integer signedness errors in the opj_j2k_update_image_data function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 49.0.2623.87, allow remote attackers to cause a denial of service (incorrect cast and out-of-bounds write) or possibly have unspecified other impact via...

8.8CVSS

8.8AI Score

0.034EPSS

2016-03-13 10:59 PM
50
cve
cve

CVE-2015-8078

Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the section_offset variable. NOTE: this vulnerability exists because of an incomplete fix for.....

4.3AI Score

0.018EPSS

2015-12-03 08:59 PM
29
cve
cve

CVE-2015-8077

Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the start_octet variable. NOTE: this vulnerability exists because of an incomplete fix for...

4.3AI Score

0.018EPSS

2015-12-03 08:59 PM
24
cve
cve

CVE-2020-6452

Heap buffer overflow in media in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.009EPSS

2020-04-13 06:15 PM
168
cve
cve

CVE-2016-1254

Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service...

7.5CVSS

7AI Score

0.041EPSS

2017-12-05 04:29 PM
41
cve
cve

CVE-2015-5203

Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image...

5.5CVSS

5.8AI Score

0.015EPSS

2017-08-02 07:29 PM
83
cve
cve

CVE-2019-5796

Data race in extensions guest view in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

7.5CVSS

7.6AI Score

0.331EPSS

2019-05-23 08:29 PM
270
cve
cve

CVE-2019-5795

Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF...

8.8CVSS

8.2AI Score

0.006EPSS

2019-05-23 08:29 PM
263
cve
cve

CVE-2019-5791

Inappropriate optimization in V8 in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

8.8CVSS

8AI Score

0.004EPSS

2019-05-23 08:29 PM
274
4
cve
cve

CVE-2020-6451

Use after free in WebAudio in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.006EPSS

2020-04-13 06:15 PM
259
cve
cve

CVE-2020-6450

Use after free in WebAudio in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.005EPSS

2020-04-13 06:15 PM
236
cve
cve

CVE-2018-12475

A Externally Controlled Reference to a Resource in Another Sphere vulnerability in obs-service-download_files of openSUSE Open Build Service allows authenticated users to generate HTTP request against internal networks and potentially downloading data that is exposed there. This issue affects:...

6.5CVSS

5.3AI Score

0.001EPSS

2020-09-01 12:15 PM
21
cve
cve

CVE-2018-12478

A Improper Input Validation vulnerability in Open Build Service allows remote attackers to extract files from the system where the service runs. Affected releases are openSUSE Open Build Service: status of is...

6.5CVSS

6.5AI Score

0.002EPSS

2018-10-09 01:29 PM
23
cve
cve

CVE-2016-6265

Use-after-free vulnerability in the pdf_load_xref function in pdf/pdf-xref.c in MuPDF allows remote attackers to cause a denial of service (crash) via a crafted PDF...

5.5CVSS

5.2AI Score

0.011EPSS

2016-09-22 03:59 PM
30
4
cve
cve

CVE-2017-5188

The bs_worker code in open build service before 20170320 followed relative symlinks, allowing reading of files outside of the package source directory during build, allowing leakage of private...

7.5CVSS

7.5AI Score

0.002EPSS

2018-03-01 08:29 PM
27
cve
cve

CVE-2019-5835

Object lifecycle issue in SwiftShader in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML...

6.5CVSS

6.6AI Score

0.006EPSS

2019-06-27 05:15 PM
234
cve
cve

CVE-2015-5221

Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image...

5.5CVSS

5.8AI Score

0.009EPSS

2017-07-25 06:29 PM
85
cve
cve

CVE-2019-18622

An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to trigger a SQL injection attack through the designer...

9.8CVSS

9.4AI Score

0.005EPSS

2019-11-22 09:15 PM
293
cve
cve

CVE-2019-11328

An issue was discovered in Singularity 3.1.0 to 3.2.0-rc2, a malicious user with local/network access to the host system (e.g. ssh) could exploit this vulnerability due to insecure permissions allowing a user to edit files within /run/singularity/instances/sing/<user>/<instance>. The ma...

8.8CVSS

8.6AI Score

0.002EPSS

2019-05-14 09:29 PM
115
cve
cve

CVE-2013-3703

The controller of the Open Build Service API prior to version 2.4.4 is missing a write permission check, allowing an authenticated attacker to add or remove user roles from packages and/or project meta...

8.8CVSS

6.3AI Score

0.001EPSS

2018-06-08 05:29 PM
16
cve
cve

CVE-2016-4429

Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UDP...

5.9CVSS

6.8AI Score

0.005EPSS

2016-06-10 03:59 PM
149
2
cve
cve

CVE-2016-1234

Stack-based buffer overflow in the glob implementation in GNU C Library (aka glibc) before 2.24, when GLOB_ALTDIRFUNC is used, allows context-dependent attackers to cause a denial of service (crash) via a long...

7.5CVSS

7.2AI Score

0.002EPSS

2016-06-01 08:59 PM
88
cve
cve

CVE-2018-7688

A missing permission check in the review handling of openSUSE Open Build Service before 2.9.3 allowed all authenticated users to modify sources in projects where they do not have write...

7.1CVSS

6.3AI Score

0.001EPSS

2018-06-07 01:29 PM
20
cve
cve

CVE-2018-7689

Lack of permission checks in the InitializeDevelPackage function in openSUSE Open Build Service before 2.9.3 allowed authenticated users to modify packages where they do not have write...

7.1CVSS

6.1AI Score

0.001EPSS

2018-06-07 01:29 PM
28
cve
cve

CVE-2018-12479

A Improper Input Validation vulnerability in Open Build Service allows remote attackers to cause DoS by specifying crafted request IDs. Affected releases are openSUSE Open Build Service: versions prior to...

7.5CVSS

7.5AI Score

0.002EPSS

2018-10-09 01:29 PM
23
cve
cve

CVE-2014-0594

In the Open Build Service (OBS) before version 2.4.6 the CSRF protection is incorrectly disabled in the web interface, allowing for requests without the user's...

8.8CVSS

8.7AI Score

0.001EPSS

2018-06-08 05:29 PM
16
cve
cve

CVE-2019-5801

Incorrect eliding of URLs in Omnibox in Google Chrome on iOS prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML...

6.5CVSS

6.2AI Score

0.003EPSS

2019-05-23 08:29 PM
199
cve
cve

CVE-2021-46142

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
86
cve
cve

CVE-2019-10740

In Roundcube Webmail before 1.3.10, an attacker in possession of S/MIME or PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the...

4.3CVSS

5.3AI Score

0.003EPSS

2019-04-07 03:29 PM
123
2
cve
cve

CVE-2017-6542

The ssh_agent_channel_data function in PuTTY before 0.68 allows remote attackers to have unspecified impact via a large length value in an agent protocol message and leveraging the ability to connect to the Unix-domain socket representing the forwarded agent connection, which trigger a buffer...

9.8CVSS

9.5AI Score

0.409EPSS

2017-03-27 05:59 PM
58
4
cve
cve

CVE-2016-6262

idn in libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read, a different vulnerability than...

7.5CVSS

7.2AI Score

0.003EPSS

2016-09-07 08:59 PM
98
4
cve
cve

CVE-2016-4574

Off-by-one error in the append_utf8_value function in the DN decoder (dn.c) in Libksba before 1.3.4 allows remote attackers to cause a denial of service (out-of-bounds read) via invalid utf-8 encoded data. NOTE: this vulnerability exists because of an incomplete fix for...

7.5CVSS

7.3AI Score

0.023EPSS

2016-06-13 07:59 PM
24
cve
cve

CVE-2015-8948

idn in GNU libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds...

7.5CVSS

7.1AI Score

0.003EPSS

2016-09-07 08:59 PM
95
cve
cve

CVE-2015-8614

Multiple stack-based buffer overflows in the (1) conv_jistoeuc, (2) conv_euctojis, and (3) conv_sjistoeuc functions in codeconv.c in Claws Mail before 3.13.1 allow remote attackers to have unspecified impact via a crafted email, involving Japanese character set...

7.3CVSS

5.5AI Score

0.006EPSS

2016-04-11 09:59 PM
47
cve
cve

CVE-2020-8955

irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel...

9.8CVSS

9.7AI Score

0.024EPSS

2020-02-12 10:15 PM
163
cve
cve

CVE-2020-6575

Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML...

8.3CVSS

8.3AI Score

0.005EPSS

2020-09-21 08:15 PM
155
cve
cve

CVE-2020-6573

Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML...

9.6CVSS

9.1AI Score

0.006EPSS

2020-09-21 08:15 PM
159
cve
cve

CVE-2020-6566

Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.007EPSS

2020-09-21 08:15 PM
144
cve
cve

CVE-2020-6562

Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.03EPSS

2020-09-21 08:15 PM
149
1
cve
cve

CVE-2020-6559

Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.017EPSS

2020-09-21 08:15 PM
162
1
cve
cve

CVE-2020-6527

Insufficient policy enforcement in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML...

4.3CVSS

5AI Score

0.004EPSS

2020-07-22 05:15 PM
230
cve
cve

CVE-2020-6525

Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.9AI Score

0.006EPSS

2020-07-22 05:15 PM
257
cve
cve

CVE-2020-6516

Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML...

4.3CVSS

5.1AI Score

0.002EPSS

2020-07-22 05:15 PM
174
12
cve
cve

CVE-2020-6518

Use after free in developer tools in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had convinced the user to use developer tools to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.006EPSS

2020-07-22 05:15 PM
149
cve
cve

CVE-2020-6510

Heap buffer overflow in background fetch in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

7.8CVSS

8.2AI Score

0.002EPSS

2020-07-22 05:15 PM
229
1
cve
cve

CVE-2020-6511

Information leak in content security policy in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.5AI Score

0.009EPSS

2020-07-22 05:15 PM
231
cve
cve

CVE-2020-6484

Insufficient data validation in ChromeDriver in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted...

6.5CVSS

6.6AI Score

0.003EPSS

2020-05-21 04:15 AM
226
2
cve
cve

CVE-2020-6479

Inappropriate implementation in sharing in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML...

6.5CVSS

6.5AI Score

0.007EPSS

2020-05-21 04:15 AM
246
2
cve
cve

CVE-2020-6472

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory or disk via a crafted Chrome...

6.5CVSS

6.6AI Score

0.002EPSS

2020-05-21 04:15 AM
135
cve
cve

CVE-2020-6473

Insufficient policy enforcement in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML...

6.5CVSS

6.3AI Score

0.004EPSS

2020-05-21 04:15 AM
143
Total number of security vulnerabilities3260