Lucene search

K

Opensuse Project Security Vulnerabilities

cve
cve

CVE-2020-14400

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. NOTE: Third parties do not consider this to be a vulnerability as there is no known path of exploitation or cross of a trust...

7.5CVSS

7.2AI Score

0.019EPSS

2020-06-17 04:15 PM
162
cve
cve

CVE-2020-14399

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c. NOTE: there is reportedly "no trust boundary...

7.5CVSS

7.3AI Score

0.019EPSS

2020-06-17 04:15 PM
165
cve
cve

CVE-2020-28049

An issue was discovered in SDDM before 0.19.0. It incorrectly starts the X server in a way that - for a short time period - allows local unprivileged users to create a connection to the X server without providing proper authentication. A local attacker can thus access X server display contents...

6.3CVSS

5.8AI Score

0.0004EPSS

2020-11-04 07:15 PM
143
cve
cve

CVE-2009-0749

Use-after-free vulnerability in the GIFReadNextExtension function in lib/pngxtern/gif/gifread.c in OptiPNG 0.6.2 and earlier allows context-dependent attackers to cause a denial of service (application crash) via a crafted GIF image that causes the realloc function to return a new pointer, which...

7.8CVSS

7.2AI Score

0.002EPSS

2009-03-02 08:30 PM
32
cve
cve

CVE-2009-0040

The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an...

8.1AI Score

0.075EPSS

2009-02-22 10:30 PM
64
cve
cve

CVE-2016-9435

The HTMLtagproc1 function in file.c in w3m before 0.5.3+git20161009 does not properly initialize values, which allows remote attackers to crash the application via a crafted html file, related to ...

6.5CVSS

6.9AI Score

0.006EPSS

2017-01-20 03:59 PM
38
4
cve
cve

CVE-2016-9436

parsetagx.c in w3m before 0.5.3+git20161009 does not properly initialize values, which allows remote attackers to crash the application via a crafted html file, related to a ...

6.5CVSS

6.9AI Score

0.004EPSS

2017-01-20 03:59 PM
29
4
cve
cve

CVE-2014-3636

D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x before 1.8.8 allows local users to (1) cause a denial of service (prevention of new connections and connection drop) by queuing the maximum number of file descriptors or (2) cause a denial of service (disconnect) via multiple messages that combine.....

6AI Score

0.0004EPSS

2014-10-25 08:55 PM
61
cve
cve

CVE-2014-3635

Off-by-one error in D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x before 1.8.8, when running on a 64-bit system and the max_message_unix_fds limit is set to an odd number, allows local users to cause a denial of service (dbus-daemon crash) or possibly execute arbitrary code by sending one more....

7.7AI Score

0.0004EPSS

2014-09-22 03:55 PM
57
cve
cve

CVE-2014-3638

The bus_connections_check_reply function in config-parser.c in D-Bus before 1.6.24 and 1.8.x before 1.8.8 allows local users to cause a denial of service (CPU consumption) via a large number of method...

5.8AI Score

0.0004EPSS

2014-09-22 03:55 PM
68
cve
cve

CVE-2014-3533

dbus 1.3.0 before 1.6.22 and 1.8.x before 1.8.6 allows local users to cause a denial of service (disconnect) via a certain sequence of crafted messages that cause the dbus-daemon to forward a message containing an invalid file...

5.8AI Score

0.0004EPSS

2014-07-19 07:55 PM
49
cve
cve

CVE-2014-3639

The dbus-daemon in D-Bus before 1.6.24 and 1.8.x before 1.8.8 does not properly close old connections, which allows local users to cause a denial of service (incomplete connection consumption and prevention of new connections) via a large number of incomplete...

5.8AI Score

0.0004EPSS

2014-09-22 03:55 PM
61
cve
cve

CVE-2020-14355

Multiple buffer overflow vulnerabilities were found in the QUIC image decoding process of the SPICE remote display system, before spice-0.14.2-1. Both the SPICE client (spice-gtk) and server are affected by these flaws. These flaws allow a malicious client or server to send specially crafted...

6.6CVSS

7.2AI Score

0.002EPSS

2020-10-07 03:15 PM
345
cve
cve

CVE-2019-16782

There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a....

6.3CVSS

5.2AI Score

0.002EPSS

2019-12-18 08:15 PM
270
cve
cve

CVE-2021-46141

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
92
cve
cve

CVE-2020-13614

An issue was discovered in ssl.c in Axel before 2.17.8. The TLS implementation lacks hostname...

5.9CVSS

5.4AI Score

0.003EPSS

2020-05-26 11:15 PM
180
2
cve
cve

CVE-2021-46142

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
86
cve
cve

CVE-2021-45082

An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are...

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-19 12:15 AM
148
cve
cve

CVE-2020-7041

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because an X509_check_host negative error code is interpreted as a successful return...

5.3CVSS

6.8AI Score

0.002EPSS

2020-02-27 06:15 PM
97
cve
cve

CVE-2020-7042

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because the hostname check operates on uninitialized memory. The outcome is that a valid certificate is never accepted (only a malformed certificate may be...

5.3CVSS

6.7AI Score

0.002EPSS

2020-02-27 06:15 PM
100
cve
cve

CVE-2020-7043

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL before 1.0.2. tunnel.c mishandles certificate validation because hostname comparisons do not consider '\0' characters, as demonstrated by a good.example.com\x00evil.example.com...

9.1CVSS

8.9AI Score

0.002EPSS

2020-02-27 06:15 PM
97
cve
cve

CVE-2020-24972

The Kleopatra component before 3.1.12 (and before 20.07.80) for GnuPG allows remote attackers to execute arbitrary code because openpgp4fpr: URLs are supported without safe handling of command-line options. The Qt platformpluginpath command-line option can be used to load an arbitrary...

8.8CVSS

8.9AI Score

0.008EPSS

2020-08-29 09:15 PM
112
2
cve
cve

CVE-2019-19917

Lout 3.40 has a buffer overflow in the StringQuotedWord() function in...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-20 08:15 PM
142
2
cve
cve

CVE-2019-19918

Lout 3.40 has a heap-based buffer overflow in the srcnext() function in...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-20 08:15 PM
142
2
cve
cve

CVE-2019-12098

In the client side of Heimdal before 7.6.0, failure to verify anonymous PKINIT PA-PKINIT-KX key exchange permits a man-in-the-middle attack. This issue is in krb5_init_creds_step in...

7.4CVSS

6.9AI Score

0.004EPSS

2019-05-15 11:29 PM
210
cve
cve

CVE-2016-8569

The git_oid_nfmt function in commit.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a cat-file command with a crafted object...

5.5CVSS

5.3AI Score

0.006EPSS

2017-02-03 03:59 PM
50
cve
cve

CVE-2016-10937

IMAPFilter through 2.6.12 does not validate the hostname in an SSL...

7.5CVSS

7.3AI Score

0.005EPSS

2019-09-08 04:15 PM
147
cve
cve

CVE-2020-15396

In HylaFAX+ through 7.0.2 and HylaFAX Enterprise, the faxsetup utility calls chown on files in user-owned directories. By winning a race, a local attacker could use this to escalate his privileges to...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-06-30 12:15 PM
140
cve
cve

CVE-2015-0794

modules.d/90crypt/module-setup.sh in the dracut package before 037-17.30.1 in openSUSE 13.2 allows local users to have unspecified impact via a symlink attack on...

6.5AI Score

0.0004EPSS

2015-11-19 08:59 PM
23
cve
cve

CVE-2020-11865

libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows out-of-bounds memory...

7.8CVSS

7.4AI Score

0.001EPSS

2020-05-11 04:15 PM
124
2
cve
cve

CVE-2020-11866

libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows a...

7.8CVSS

7.4AI Score

0.001EPSS

2020-05-11 04:15 PM
123
2
cve
cve

CVE-2020-11864

libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of service (issue 2 of...

5.5CVSS

6AI Score

0.001EPSS

2020-05-11 04:15 PM
123
4
cve
cve

CVE-2018-6954

systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and later replacing that directory with a symlink....

7.8CVSS

7.2AI Score

0.0004EPSS

2018-02-13 08:29 PM
157
cve
cve

CVE-2017-18078

systemd-tmpfiles in systemd before 237 attempts to support ownership/permission changes on hardlinked files even if the fs.protected_hardlinks sysctl is turned off, which allows local users to bypass intended access restrictions via vectors involving a hard link to a file for which the user lacks.....

7.8CVSS

7.2AI Score

0.001EPSS

2018-01-29 05:29 AM
157
cve
cve

CVE-2016-9399

The calcstepsizes function in jpc_dec.c in JasPer 1.900.22 allows remote attackers to cause a denial of service (assertion failure) via unspecified...

7.5CVSS

7AI Score

0.019EPSS

2017-03-23 06:59 PM
110
6
cve
cve

CVE-2016-8693

Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo...

7.8CVSS

8.1AI Score

0.006EPSS

2017-02-15 07:59 PM
59
cve
cve

CVE-2020-11863

libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of service (issue 1 of...

5.5CVSS

6AI Score

0.001EPSS

2020-05-11 04:15 PM
126
cve
cve

CVE-2020-26154

url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length...

9.8CVSS

9.4AI Score

0.021EPSS

2020-09-30 06:15 PM
228
1
cve
cve

CVE-2020-17367

Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command...

7.8CVSS

8.7AI Score

0.0004EPSS

2020-08-11 04:15 PM
140
cve
cve

CVE-2020-17368

Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command...

9.8CVSS

9.5AI Score

0.014EPSS

2020-08-11 04:15 PM
139
4
cve
cve

CVE-2018-20548

There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 1bpp...

8.8CVSS

8.5AI Score

0.003EPSS

2018-12-28 04:29 PM
149
cve
cve

CVE-2018-20545

There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 4bpp...

8.8CVSS

8.5AI Score

0.003EPSS

2018-12-28 04:29 PM
148
cve
cve

CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in...

5.5CVSS

5.7AI Score

0.001EPSS

2019-09-09 05:15 PM
214
cve
cve

CVE-2019-15144

In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate::sort) allows attackers to cause a denial-of-service (application crash due to an Uncontrolled Recursion) by crafting a PBM image file that is mishandled in...

5.5CVSS

5.3AI Score

0.001EPSS

2019-08-18 07:15 PM
142
cve
cve

CVE-2018-20547

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp...

8.1CVSS

8.2AI Score

0.003EPSS

2018-12-28 04:29 PM
166
cve
cve

CVE-2018-20549

There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca...

8.8CVSS

8.4AI Score

0.004EPSS

2018-12-28 04:29 PM
164
cve
cve

CVE-2020-5208

It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged.....

8.8CVSS

8.8AI Score

0.008EPSS

2020-02-05 02:15 PM
368
cve
cve

CVE-2020-4067

In coturn before version 4.5.1.3, there is an issue whereby STUN/TURN response buffer is not initialized properly. There is a leak of information between different client connections. One client (an attacker) could use their connection to intelligently query coturn to get interesting bytes in the.....

7.5CVSS

7.2AI Score

0.006EPSS

2020-06-29 08:15 PM
157
cve
cve

CVE-2020-1983

A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of...

7.5CVSS

6.5AI Score

0.001EPSS

2020-04-22 08:15 PM
422
cve
cve

CVE-2019-15142

In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU...

5.5CVSS

5.4AI Score

0.001EPSS

2019-08-18 07:15 PM
135
Total number of security vulnerabilities299