Lucene search

K

OpenSUSE Security Vulnerabilities

cve
cve

CVE-2019-13717

Incorrect security UI in full screen mode in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to hide security UI via a crafted HTML page.

4.3CVSS

5AI Score

0.002EPSS

2019-11-25 03:15 PM
209
cve
cve

CVE-2019-13718

Insufficient data validation in Omnibox in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS

5AI Score

0.002EPSS

2019-11-25 03:15 PM
137
2
cve
cve

CVE-2019-13719

Incorrect security UI in full screen mode in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to hide security UI via a crafted HTML page.

4.3CVSS

5AI Score

0.002EPSS

2019-11-25 03:15 PM
205
4
cve
cve

CVE-2019-13720

Use after free in WebAudio in Google Chrome prior to 78.0.3904.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.1AI Score

0.974EPSS

2019-11-25 03:15 PM
1143
In Wild
4
cve
cve

CVE-2019-13723

Use after free in WebBluetooth in Google Chrome prior to 78.0.3904.108 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.007EPSS

2019-11-25 03:15 PM
238
4
cve
cve

CVE-2019-13730

Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.007EPSS

2019-12-10 10:15 PM
228
cve
cve

CVE-2019-13734

Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.004EPSS

2019-12-10 10:15 PM
550
cve
cve

CVE-2019-13745

Insufficient policy enforcement in audio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.005EPSS

2019-12-10 10:15 PM
224
cve
cve

CVE-2019-13764

Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.009EPSS

2019-12-10 10:15 PM
236
5
cve
cve

CVE-2019-13767

Use after free in media picker in Google Chrome prior to 79.0.3945.88 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.2EPSS

2020-01-10 10:15 PM
219
cve
cve

CVE-2019-13962

lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.

9.8CVSS

9.3AI Score

0.007EPSS

2019-07-18 08:15 PM
202
cve
cve

CVE-2019-14232

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability...

7.5CVSS

7.6AI Score

0.042EPSS

2019-08-02 03:15 PM
230
cve
cve

CVE-2019-14233

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.

7.5CVSS

7.4AI Score

0.035EPSS

2019-08-02 03:15 PM
192
cve
cve

CVE-2019-14235

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If passed certain inputs, django.utils.encoding.uri_to_iri could lead to significant memory usage due to a recursion when repercent-encoding invalid UTF-8 octet sequences.

7.5CVSS

7.3AI Score

0.035EPSS

2019-08-02 03:15 PM
176
cve
cve

CVE-2019-14250

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer overflow.

5.5CVSS

6.4AI Score

0.001EPSS

2019-07-24 04:15 AM
325
cve
cve

CVE-2019-14271

In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.

9.8CVSS

9.3AI Score

0.019EPSS

2019-07-29 06:15 PM
167
3
cve
cve

CVE-2019-14274

MCPP 2.7.2 has a heap-based buffer overflow in the do_msg() function in support.c.

5.5CVSS

5.5AI Score

0.001EPSS

2019-07-26 04:15 AM
373
cve
cve

CVE-2019-14275

Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function in bound.c.

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-26 04:15 AM
395
cve
cve

CVE-2019-14287

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo...

8.8CVSS

8.7AI Score

0.193EPSS

2019-10-17 06:15 PM
556
48
cve
cve

CVE-2019-14383

J2B in libopenmpt before 0.4.2 allows an assertion failure during file parsing with debug STLs.

6.5CVSS

6.2AI Score

0.004EPSS

2019-07-30 07:15 PM
122
cve
cve

CVE-2019-14444

apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.

5.5CVSS

6.2AI Score

0.002EPSS

2019-07-30 01:15 PM
145
cve
cve

CVE-2019-14492

An issue was discovered in OpenCV before 3.4.7 and 4.x before 4.1.1. There is an out of bounds read/write in the function HaarEvaluator::OptFeature::calc in modules/objdetect/src/cascadedetect.hpp, which leads to denial of service.

7.5CVSS

7.3AI Score

0.003EPSS

2019-08-01 05:15 PM
154
cve
cve

CVE-2019-14524

An issue was discovered in Schism Tracker through 20190722. There is a heap-based buffer overflow via a large number of song patterns in fmt_mtm_load_song in fmt/mtm.c, a different vulnerability than CVE-2019-14465.

7.8CVSS

7.6AI Score

0.001EPSS

2019-08-02 12:15 PM
100
cve
cve

CVE-2019-14744

In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop ...

7.8CVSS

7.6AI Score

0.004EPSS

2019-08-07 03:15 PM
243
cve
cve

CVE-2019-14806

Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN randomness because Docker containers share the same machine id.

7.5CVSS

7.3AI Score

0.003EPSS

2019-08-09 03:15 PM
188
cve
cve

CVE-2019-14811

A flaw was found in, ghostscript versions prior to 9.50, in the .pdf_hook_DSC_Creator procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the f...

7.8CVSS

8.8AI Score

0.002EPSS

2019-09-03 04:15 PM
223
2
cve
cve

CVE-2019-14813

A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the file ...

9.8CVSS

9.5AI Score

0.009EPSS

2019-09-06 02:15 PM
241
2
cve
cve

CVE-2019-14814

There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

7.8CVSS

9AI Score

0.0004EPSS

2019-09-20 07:15 PM
659
cve
cve

CVE-2019-14816

There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

7.8CVSS

9.1AI Score

0.0004EPSS

2019-09-20 07:15 PM
712
cve
cve

CVE-2019-14817

A flaw was found in, ghostscript versions prior to 9.50, in the .pdfexectoken and other procedures where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to th...

7.8CVSS

8.8AI Score

0.003EPSS

2019-09-03 04:15 PM
214
cve
cve

CVE-2019-14821

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->...

8.8CVSS

9AI Score

0.001EPSS

2019-09-19 06:15 PM
526
2
cve
cve

CVE-2019-14833

A flaw was found in Samba, all versions starting samba 4.5.0 before samba 4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password change or a new password for a samba user. The Samba Active Directory Domain Controller can be configured to use a custom script to check for password...

5.4CVSS

5.9AI Score

0.001EPSS

2019-11-06 10:15 AM
451
6
cve
cve

CVE-2019-14835

A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migratio...

7.8CVSS

8.3AI Score

0.001EPSS

2019-09-17 04:15 PM
522
cve
cve

CVE-2019-14846

In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13, ansible-engine 2.6.19, were logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible module...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-10-08 07:15 PM
218
9
cve
cve

CVE-2019-14847

A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before 4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this issue.

4.9CVSS

5.9AI Score

0.003EPSS

2019-11-06 10:15 AM
425
5
cve
cve

CVE-2019-14856

ansible before versions 2.8.6, 2.7.14, 2.6.20 is vulnerable to a None

6.5CVSS

6.3AI Score

0.001EPSS

2019-11-26 02:15 PM
185
cve
cve

CVE-2019-14861

All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default permis...

5.3CVSS

5.3AI Score

0.01EPSS

2019-12-10 11:15 PM
326
4
cve
cve

CVE-2019-14864

Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.

6.5CVSS

6.4AI Score

0.003EPSS

2020-01-02 03:15 PM
251
4
cve
cve

CVE-2019-14869

A flaw was found in all versions of ghostscript 9.x before 9.50, where the .charkeys procedure, where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escala...

8.8CVSS

8.5AI Score

0.004EPSS

2019-11-15 12:15 PM
278
cve
cve

CVE-2019-14870

All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authen...

5.4CVSS

5.7AI Score

0.002EPSS

2019-12-10 11:15 PM
386
5
cve
cve

CVE-2019-14889

A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8. When the libssh SCP client connects to a server, the scp command, which includes a user-provided path, is executed on the server-side. In case the library is used in a way where users can influenc...

8.8CVSS

8AI Score

0.007EPSS

2019-12-10 11:15 PM
499
cve
cve

CVE-2019-14895

A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote d...

9.8CVSS

9.9AI Score

0.011EPSS

2019-11-29 02:15 PM
253
3
cve
cve

CVE-2019-14902

There is an issue in all samba 4.11.x versions before 4.11.5, all samba 4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18, where the removal of the right to create or modify a subtree would not automatically be taken away on all domain controllers.

5.4CVSS

5.9AI Score

0.002EPSS

2020-01-21 06:15 PM
309
6
cve
cve

CVE-2019-14905

A vulnerability was found in Ansible Engine versions 2.9.x before 2.9.3, 2.8.x before 2.8.8, 2.7.x before 2.7.16 and earlier, where in Ansible's nxos_file_copy module can be used to copy files to a flash or bootflash on NXOS devices. Malicious code could craft the filename parameter to perform OS c...

5.6CVSS

6AI Score

0.0005EPSS

2020-03-31 05:15 PM
215
cve
cve

CVE-2019-14973

_TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through 4.0.10 mishandle Integer Overflow checks because they rely on compiler behavior that is undefined by the applicable C standards. This can, for example, lead to an application crash.

6.5CVSS

7.3AI Score

0.015EPSS

2019-08-14 06:15 AM
304
cve
cve

CVE-2019-14980

In ImageMagick 7.x before 7.0.8-42 and 6.x before 6.9.10-42, there is a use after free vulnerability in the UnmapBlob function that allows an attacker to cause a denial of service by sending a crafted file.

6.5CVSS

7.2AI Score

0.007EPSS

2019-08-12 11:15 PM
225
cve
cve

CVE-2019-14981

In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.

6.5CVSS

7.2AI Score

0.019EPSS

2019-08-12 11:15 PM
233
cve
cve

CVE-2019-15030

In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then acces...

4.4CVSS

5.8AI Score

0.0004EPSS

2019-09-13 01:15 PM
318
cve
cve

CVE-2019-15031

In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers...

4.4CVSS

5.8AI Score

0.0004EPSS

2019-09-13 01:15 PM
266
cve
cve

CVE-2019-15090

An issue was discovered in drivers/scsi/qedi/qedi_dbg.c in the Linux kernel before 5.1.12. In the qedi_dbg_* family of functions, there is an out-of-bounds read.

6.7CVSS

7.1AI Score

0.001EPSS

2019-08-16 12:15 AM
342
Total number of security vulnerabilities3262