Lucene search

K

OpenSUSE Security Vulnerabilities

cve
cve

CVE-2016-6153

os_unix.c in SQLite before 3.13.0 improperly implements the temporary directory search algorithm, which might allow local users to obtain sensitive information, cause a denial of service (application crash), or have unspecified other impact by leveraging use of the current working directory for tem...

5.9CVSS

6.6AI Score

0.001EPSS

2016-09-26 04:59 PM
97
cve
cve

CVE-2016-6161

The output function in gd_gif_out.c in the GD Graphics Library (aka libgd) allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image.

6.5CVSS

6.3AI Score

0.014EPSS

2016-08-12 03:59 PM
91
cve
cve

CVE-2016-6172

PowerDNS (aka pdns) Authoritative Server before 4.0.1 allows remote primary DNS servers to cause a denial of service (memory exhaustion and secondary DNS server crash) via a large (1) AXFR or (2) IXFR response.

6.8CVSS

6.7AI Score

0.006EPSS

2016-09-26 04:59 PM
40
cve
cve

CVE-2016-6207

Integer overflow in the _gdContributionsAlloc function in gd_interpolation.c in GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds memory write or memory consumption) via unspecified vectors.

6.5CVSS

6.7AI Score

0.02EPSS

2016-08-12 03:59 PM
130
4
cve
cve

CVE-2016-6214

gd_tga.c in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file.

6.5CVSS

6.1AI Score

0.022EPSS

2016-08-12 03:59 PM
70
4
cve
cve

CVE-2016-6225

xbcrypt in Percona XtraBackup before 2.3.6 and 2.4.x before 2.4.5 does not properly set the initialization vector (IV) for encryption, which makes it easier for context-dependent attackers to obtain sensitive information from encrypted backup files via a Chosen-Plaintext attack. NOTE: this vulnerab...

5.9CVSS

5.2AI Score

0.003EPSS

2017-03-23 04:59 PM
34
cve
cve

CVE-2016-6261

The idna_to_ascii_4i function in lib/idna.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via 64 bytes of input.

7.5CVSS

7.1AI Score

0.005EPSS

2016-09-07 08:59 PM
89
4
cve
cve

CVE-2016-6262

idn in libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read, a different vulnerability than CVE-2015-8948.

7.5CVSS

7.2AI Score

0.003EPSS

2016-09-07 08:59 PM
107
4
cve
cve

CVE-2016-6265

Use-after-free vulnerability in the pdf_load_xref function in pdf/pdf-xref.c in MuPDF allows remote attackers to cause a denial of service (crash) via a crafted PDF file.

5.5CVSS

5.2AI Score

0.011EPSS

2016-09-22 03:59 PM
37
4
cve
cve

CVE-2016-6318

Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer.

7.8CVSS

7.5AI Score

0.0004EPSS

2016-09-07 07:28 PM
179
4
cve
cve

CVE-2016-6323

The makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using ...

7.5CVSS

7.1AI Score

0.015EPSS

2016-10-07 02:59 PM
49
cve
cve

CVE-2016-6352

The OneLine32 function in io-ico.c in gdk-pixbuf before 2.35.3 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via crafted dimensions in an ICO file.

7.5CVSS

7.1AI Score

0.01EPSS

2016-10-03 06:59 PM
167
cve
cve

CVE-2016-6855

Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.

7.5CVSS

7.1AI Score

0.022EPSS

2016-09-07 06:59 PM
73
4
cve
cve

CVE-2016-6905

The read_image_tga function in gd_tga.c in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA image.

6.5CVSS

6.2AI Score

0.009EPSS

2016-10-03 09:59 PM
36
cve
cve

CVE-2016-7141

curl and libcurl before 7.50.2, when built with NSS and the libnsspem.so library is available at runtime, allow remote attackers to hijack the authentication of a TLS connection by leveraging reuse of a previously loaded client certificate from file for a connection for which no certificate has bee...

7.5CVSS

7.2AI Score

0.005EPSS

2016-10-03 09:59 PM
142
4
cve
cve

CVE-2016-7170

The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to cursor.mask[] and cursor.image[] array sizes when processing a DEFINE_CURSOR svg...

4.4CVSS

5.8AI Score

0.001EPSS

2016-12-10 12:59 AM
52
4
cve
cve

CVE-2016-7422

The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via a large I/O descriptor buffer length value.

6CVSS

5AI Score

0.001EPSS

2016-12-10 12:59 AM
51
4
cve
cve

CVE-2016-7445

convert.c in OpenJPEG before 2.1.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors involving the variable s.

7.5CVSS

5.9AI Score

0.005EPSS

2016-10-03 04:09 PM
39
4
cve
cve

CVE-2016-7446

Buffer overflow in the MVG and SVG rendering code in GraphicsMagick 1.3.24 allows remote attackers to have unspecified impact via unknown vectors. Note: This vulnerability exists due to an incomplete patch for CVE-2016-2317.

9.8CVSS

7.7AI Score

0.028EPSS

2017-02-06 05:59 PM
49
cve
cve

CVE-2016-7447

Heap-based buffer overflow in the EscapeParenthesis function in GraphicsMagick before 1.3.25 allows remote attackers to have unspecified impact via unknown vectors.

9.8CVSS

9.7AI Score

0.028EPSS

2017-02-06 05:59 PM
64
cve
cve

CVE-2016-7448

The Utah RLE reader in GraphicsMagick before 1.3.25 allows remote attackers to cause a denial of service (CPU consumption or large memory allocations) via vectors involving the header information and the file size.

7.5CVSS

8AI Score

0.032EPSS

2017-02-06 05:59 PM
70
cve
cve

CVE-2016-7449

The TIFFGetField function in coders/tiff.c in GraphicsMagick 1.3.24 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a file containing an "unterminated" string.

7.5CVSS

8AI Score

0.016EPSS

2017-02-06 05:59 PM
61
cve
cve

CVE-2016-7466

Memory leak in the usb_xhci_exit function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator), when the xhci uses msix, allows local guest OS administrators to cause a denial of service (memory consumption and possibly QEMU process crash) by repeatedly unplugging a USB device.

6CVSS

5.4AI Score

0.001EPSS

2016-12-10 12:59 AM
47
4
cve
cve

CVE-2016-7787

A maliciously crafted command line for kdesu can result in the user only seeing part of the commands that will actually get executed as super user.

4.9CVSS

5.2AI Score

0.002EPSS

2016-12-23 10:59 PM
28
cve
cve

CVE-2016-7797

Pacemaker before 1.1.15, when using pacemaker remote, might allow remote attackers to cause a denial of service (node disconnection) via an unauthenticated connection.

7.5CVSS

7.2AI Score

0.023EPSS

2017-03-24 03:59 PM
40
cve
cve

CVE-2016-7800

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer overflow.

7.5CVSS

7.9AI Score

0.037EPSS

2017-02-06 05:59 PM
81
cve
cve

CVE-2016-7969

The wrap_lines_smart function in ass_render.c in libass before 0.13.4 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, related to "0/3 line wrapping equalization."

7.5CVSS

7.2AI Score

0.017EPSS

2017-03-03 04:59 PM
51
cve
cve

CVE-2016-7972

The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows remote attackers to cause a denial of service (memory allocation failure) via unspecified vectors.

7.5CVSS

7.1AI Score

0.02EPSS

2017-03-03 04:59 PM
53
cve
cve

CVE-2016-7994

Memory leak in the virtio_gpu_resource_create_2d function in hw/display/virtio-gpu.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_CREATE_2D commands.

6CVSS

5.8AI Score

0.001EPSS

2016-12-10 12:59 AM
61
4
cve
cve

CVE-2016-7995

Memory leak in the ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via a large number of crafted buffer page select (PG) indexes.

6CVSS

5.2AI Score

0.001EPSS

2016-12-10 12:59 AM
75
4
cve
cve

CVE-2016-8568

The git_commit_message function in oid.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a cat-file command with a crafted object file.

5.5CVSS

5.3AI Score

0.006EPSS

2017-02-03 03:59 PM
59
cve
cve

CVE-2016-8569

The git_oid_nfmt function in commit.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a cat-file command with a crafted object file.

5.5CVSS

5.3AI Score

0.007EPSS

2017-02-03 03:59 PM
56
cve
cve

CVE-2016-8576

The xhci_ring_fetch function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit the number of link Transfer Request Blocks (TRB) to process.

6CVSS

5.3AI Score

0.001EPSS

2016-11-04 09:59 PM
89
cve
cve

CVE-2016-8577

Memory leak in the v9fs_read function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via vectors related to an I/O read operation.

6CVSS

5.7AI Score

0.001EPSS

2016-11-04 09:59 PM
78
cve
cve

CVE-2016-8578

The v9fs_iov_vunmarshal function in fsdev/9p-iov-marshal.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) by sending an empty string parameter to a 9P operation.

6CVSS

5.9AI Score

0.001EPSS

2016-11-04 09:59 PM
71
cve
cve

CVE-2016-8667

The rc4030_write function in hw/dma/rc4030.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via a large interval timer reload value.

6CVSS

5.9AI Score

0.001EPSS

2016-11-04 09:59 PM
75
cve
cve

CVE-2016-8668

The rocker_io_writel function in hw/net/rocker/rocker.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging failure to limit DMA buffer size.

6CVSS

6AI Score

0.001EPSS

2016-11-04 09:59 PM
56
cve
cve

CVE-2016-8669

The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base.

6CVSS

5.9AI Score

0.001EPSS

2016-11-04 09:59 PM
71
cve
cve

CVE-2016-8677

The AcquireQuantumPixels function in MagickCore/quantum.c in ImageMagick before 7.0.3-1 allows remote attackers to have unspecified impact via a crafted image file, which triggers a memory allocation failure.

8.8CVSS

8.4AI Score

0.004EPSS

2017-02-15 09:59 PM
76
4
cve
cve

CVE-2016-8682

The ReadSCTImage function in coders/sct.c in GraphicsMagick 1.3.25 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted SCT header.

7.5CVSS

7.8AI Score

0.013EPSS

2017-02-15 07:59 PM
80
cve
cve

CVE-2016-8683

The ReadPCXImage function in coders/pcx.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."

7.8CVSS

8.5AI Score

0.008EPSS

2017-02-15 07:59 PM
79
cve
cve

CVE-2016-8684

The MagickMalloc function in magick/memory.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."

7.8CVSS

8.5AI Score

0.006EPSS

2017-02-15 07:59 PM
84
cve
cve

CVE-2016-8687

Stack-based buffer overflow in the safe_fprintf function in tar/util.c in libarchive 3.2.1 allows remote attackers to cause a denial of service via a crafted non-printable multibyte character in a filename.

7.5CVSS

6.6AI Score

0.019EPSS

2017-02-15 07:59 PM
85
4
cve
cve

CVE-2016-8688

The mtree bidder in libarchive 3.2.1 does not keep track of line sizes when extending the read-ahead, which allows remote attackers to cause a denial of service (crash) via a crafted file, which triggers an invalid read in the (1) detect_form or (2) bid_entry function in libarchive/archive_read_sup...

5.5CVSS

5.9AI Score

0.009EPSS

2017-02-15 07:59 PM
60
cve
cve

CVE-2016-8689

The read_Header function in archive_read_support_format_7zip.c in libarchive 3.2.1 allows remote attackers to cause a denial of service (out-of-bounds read) via multiple EmptyStream attributes in a header in a 7zip archive.

7.5CVSS

6.5AI Score

0.01EPSS

2017-02-15 07:59 PM
74
cve
cve

CVE-2016-8693

Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.

7.8CVSS

8.1AI Score

0.006EPSS

2017-02-15 07:59 PM
64
cve
cve

CVE-2016-8866

The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862.

8.8CVSS

6.8AI Score

0.008EPSS

2017-02-15 07:59 PM
46
2
cve
cve

CVE-2016-8909

The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position.

6CVSS

6.1AI Score

0.001EPSS

2016-11-04 09:59 PM
87
cve
cve

CVE-2016-8910

The rtl8139_cplus_transmit function in hw/net/rtl8139.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count.

6CVSS

6AI Score

0.001EPSS

2016-11-04 09:59 PM
84
cve
cve

CVE-2016-9101

Memory leak in hw/net/eepro100.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by repeatedly unplugging an i8255x (PRO100) NIC device.

6CVSS

5.8AI Score

0.001EPSS

2016-12-09 10:59 PM
82
4
Total number of security vulnerabilities3262