Lucene search

K

Opensuse Project Security Vulnerabilities

cve
cve

CVE-2020-14344

An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are.....

6.7CVSS

7.2AI Score

0.001EPSS

2020-08-05 02:15 PM
308
2
cve
cve

CVE-2019-3859

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the _libssh2_packet_require and _libssh2_packet_requirev functions. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.8AI Score

0.021EPSS

2019-03-21 04:01 PM
325
cve
cve

CVE-2019-3858

An out of bounds read flaw was discovered in libssh2 before 1.8.1 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.7AI Score

0.015EPSS

2019-03-21 09:29 PM
293
cve
cve

CVE-2015-1283

Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a...

8.4AI Score

0.033EPSS

2015-07-23 12:59 AM
260
4
cve
cve

CVE-2019-3862

An out of bounds read flaw was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker who compromises a SSH server may be able to cause a Denial of Service or read data in the client...

9.1CVSS

8.8AI Score

0.015EPSS

2019-03-21 04:01 PM
397
4
cve
cve

CVE-2019-3880

A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions...

5.4CVSS

5.6AI Score

0.002EPSS

2019-04-09 04:29 PM
448
cve
cve

CVE-2019-3839

It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER. Ghostscript....

7.8CVSS

7.7AI Score

0.017EPSS

2019-05-16 07:29 PM
225
cve
cve

CVE-2020-14311

There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer...

6CVSS

7AI Score

0.001EPSS

2020-07-31 10:15 PM
238
2
cve
cve

CVE-2020-14310

There is an issue on grub2 before version 2.06 at function read_section_as_string(). It expects a font name to be at max UINT32_MAX - 1 length in bytes but it doesn't verify it before proceed with buffer allocation to read the value from the font value. An attacker may leverage that by crafting a.....

6CVSS

6.7AI Score

0.001EPSS

2020-07-31 10:15 PM
213
2
cve
cve

CVE-2014-7923

The Regular Expressions package in International Components for Unicode (ICU) 52 before SVN revision 292944, as used in Google Chrome before 40.0.2214.91, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via vectors related to a...

9.5AI Score

0.021EPSS

2015-01-22 10:59 PM
79
cve
cve

CVE-2020-11764

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in...

5.5CVSS

5.6AI Score

0.001EPSS

2020-04-14 11:15 PM
225
6
cve
cve

CVE-2020-11758

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in...

5.5CVSS

5.5AI Score

0.001EPSS

2020-04-14 11:15 PM
212
4
cve
cve

CVE-2020-11763

An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by...

5.5CVSS

5.5AI Score

0.001EPSS

2020-04-14 11:15 PM
232
5
cve
cve

CVE-2020-11760

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in...

5.5CVSS

5.5AI Score

0.001EPSS

2020-04-14 11:15 PM
208
5
cve
cve

CVE-2020-11765

An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds...

5.5CVSS

5.4AI Score

0.001EPSS

2020-04-14 11:15 PM
206
cve
cve

CVE-2020-11762

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression...

5.5CVSS

5.5AI Score

0.001EPSS

2020-04-14 11:15 PM
208
4
cve
cve

CVE-2014-7926

The Regular Expressions package in International Components for Unicode (ICU) 52 before SVN revision 292944, as used in Google Chrome before 40.0.2214.91, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via vectors related to a...

9.5AI Score

0.021EPSS

2015-01-22 10:59 PM
55
cve
cve

CVE-2018-14647

Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming...

7.5CVSS

7.5AI Score

0.006EPSS

2018-09-25 12:29 AM
495
cve
cve

CVE-2019-6116

In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code...

7.8CVSS

8.1AI Score

0.017EPSS

2019-03-21 04:01 PM
250
5
cve
cve

CVE-2019-3863

A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write...

8.8CVSS

8.6AI Score

0.005EPSS

2019-03-25 06:29 PM
369
2
cve
cve

CVE-2019-3838

It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by...

5.5CVSS

5.6AI Score

0.002EPSS

2019-03-25 07:29 PM
195
cve
cve

CVE-2019-3835

It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by...

5.5CVSS

6.3AI Score

0.002EPSS

2019-03-25 07:29 PM
203
cve
cve

CVE-2019-7221

The KVM implementation in the Linux kernel through 4.20.5 has a...

7.8CVSS

7.5AI Score

0.001EPSS

2019-03-21 04:01 PM
401
cve
cve

CVE-2019-3857

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects....

8.8CVSS

8.9AI Score

0.003EPSS

2019-03-25 07:29 PM
384
2
cve
cve

CVE-2019-3855

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the...

8.8CVSS

8.7AI Score

0.01EPSS

2019-03-21 09:29 PM
502
cve
cve

CVE-2019-3856

An integer overflow flaw, which could lead to an out of bounds write, was discovered in libssh2 before 1.8.1 in the way keyboard prompt requests are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the...

8.8CVSS

8.9AI Score

0.003EPSS

2019-03-25 07:29 PM
393
2
cve
cve

CVE-2019-7222

The KVM implementation in the Linux kernel through 4.20.5 has an Information...

5.5CVSS

6.4AI Score

0.001EPSS

2019-03-21 04:01 PM
272
cve
cve

CVE-2014-0224

OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack...

7.4CVSS

7.5AI Score

0.974EPSS

2014-06-05 09:55 PM
287
10
cve
cve

CVE-2014-0160

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private...

7.5CVSS

7.5AI Score

0.975EPSS

2014-04-07 10:55 PM
3522
In Wild
10
cve
cve

CVE-2021-25322

A UNIX Symbolic Link (Symlink) Following vulnerability in python-HyperKitty of openSUSE Leap 15.2, Factory allows local attackers to escalate privileges from the user hyperkitty or hyperkitty-admin to root. This issue affects: openSUSE Leap 15.2 python-HyperKitty version 1.3.2-lp152.2.3.1 and...

7.8CVSS

6.6AI Score

0.0004EPSS

2021-06-10 12:15 PM
28
3
cve
cve

CVE-2020-12861

A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka...

8.8CVSS

8.7AI Score

0.007EPSS

2020-06-24 01:15 PM
163
cve
cve

CVE-2019-3811

A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through...

5.2CVSS

5.2AI Score

0.001EPSS

2019-01-15 03:29 PM
158
cve
cve

CVE-2019-14275

Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function in...

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-26 04:15 AM
388
cve
cve

CVE-2012-1600

Multiple cross-site scripting (XSS) vulnerabilities in functions.php in phpPgAdmin before 5.0.4 allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) type of a...

5.8AI Score

0.003EPSS

2014-05-14 12:55 AM
25
cve
cve

CVE-2013-4509

The default configuration of IBUS 1.5.4, and possibly 1.5.2 and earlier, when IBus.InputPurpose.PASSWORD is not set and used with GNOME 3, does not obscure the entered password characters, which allows physically proximate attackers to obtain a user password by reading the...

6.4AI Score

0.001EPSS

2013-11-23 07:55 PM
29
cve
cve

CVE-2013-4159

ctdb before 2.3 in OpenSUSE 12.3 and 13.1 does not create temporary files securely, which has unspecified impact related to "several temp file vulnerabilities" in (1) tcp/tcp_connect.c, (2) server/eventscript.c, (3) tools/ctdb_diagnostics, (4) config/gdb_backtrace, and (5)...

6.4AI Score

0.009EPSS

2014-08-06 06:55 PM
27
cve
cve

CVE-2019-10185

It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary locations. This could also be used to replace the main running application and, possibly, break...

8.6CVSS

8.2AI Score

0.005EPSS

2019-07-31 11:15 PM
178
5
cve
cve

CVE-2019-10181

It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the...

8.1CVSS

7.9AI Score

0.027EPSS

2019-07-31 11:15 PM
185
6
cve
cve

CVE-2016-6318

Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-09-07 07:28 PM
172
4
cve
cve

CVE-2019-3833

Openwsman, versions up to and including 2.6.9, are vulnerable to infinite loop in process_connection() when parsing specially crafted HTTP requests. A remote, unauthenticated attacker can exploit this vulnerability by sending malicious HTTP request to cause denial of service to openwsman...

7.5CVSS

7.2AI Score

0.004EPSS

2019-03-14 10:29 PM
239
cve
cve

CVE-2009-1186

Buffer overflow in the util_path_encode function in udev/lib/libudev-util.c in udev before 1.4.1 allows local users to cause a denial of service (service outage) via vectors that trigger a call with crafted...

6AI Score

0.0004EPSS

2009-04-17 02:30 PM
55
cve
cve

CVE-2009-1185

udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user...

7.4AI Score

0.0005EPSS

2009-04-17 02:30 PM
120
2
cve
cve

CVE-2019-3816

Openwsman, versions up to and including 2.6.9, are vulnerable to arbitrary file disclosure because the working directory of openwsmand daemon was set to root directory. A remote, unauthenticated attacker can exploit this vulnerability by sending a specially crafted HTTP request to openwsman...

7.5CVSS

7.3AI Score

0.002EPSS

2019-03-14 10:29 PM
289
cve
cve

CVE-2011-4093

Integer overflow in inc/server.hpp in libnet6 (aka net6) before 1.3.14 might allow remote attackers to hijack connections and gain privileges as other users by making a large number of connections until the overflow occurs and an ID of another user is...

6.8AI Score

0.004EPSS

2014-02-10 06:15 PM
26
cve
cve

CVE-2013-4288

Race condition in PolicyKit (aka polkit) allows local users to bypass intended PolicyKit restrictions and gain privileges by starting a setuid or pkexec process before the authorization check is performed, related to (1) the polkit_unix_process_new API function, (2) the dbus API, or (3) the...

6.4AI Score

0.0004EPSS

2013-10-03 09:55 PM
42
cve
cve

CVE-2019-3886

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to...

5.4CVSS

5.4AI Score

0.002EPSS

2019-04-04 04:29 PM
138
4
cve
cve

CVE-2019-3812

QEMU, through version 2.10 and through version 3.1.0, is vulnerable to an out-of-bounds read of up to 128 bytes in the hw/i2c/i2c-ddc.c:i2c_ddc() function. A local attacker with permission to execute i2c commands could exploit this to read stack memory of the qemu process on the...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-02-19 02:29 PM
128
cve
cve

CVE-2014-8169

automount 5.0.8, when a program map uses certain interpreted languages, uses the calling user's USER and HOME environment variable values instead of the values for the user used to run the mapped program, which allows local users to gain privileges via a Trojan horse program in the user home...

6.3AI Score

0.0004EPSS

2015-03-18 04:59 PM
59
cve
cve

CVE-2015-3405

ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5....

7.5CVSS

7.2AI Score

0.003EPSS

2017-08-09 04:29 PM
92
cve
cve

CVE-2016-0749

The smartcard interaction in SPICE allows remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer...

9.8CVSS

9.6AI Score

0.037EPSS

2016-06-09 04:59 PM
73
Total number of security vulnerabilities299