Lucene search

K

Opensuse Project Security Vulnerabilities

cve
cve

CVE-2016-0718

Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer...

9.8CVSS

8.7AI Score

0.008EPSS

2016-05-26 04:59 PM
267
8
cve
cve

CVE-2015-5219

The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP...

7.5CVSS

7.1AI Score

0.014EPSS

2017-07-21 02:29 PM
101
cve
cve

CVE-2019-18388

A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed...

5.5CVSS

5.8AI Score

0.0004EPSS

2019-12-23 04:15 PM
134
cve
cve

CVE-2019-18390

An out-of-bounds read in the vrend_blit_need_swizzle function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_BLIT...

7.1CVSS

6.6AI Score

0.0004EPSS

2019-12-23 04:15 PM
144
cve
cve

CVE-2019-18389

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE...

7.8CVSS

7.4AI Score

0.001EPSS

2019-12-23 04:15 PM
137
cve
cve

CVE-2019-18391

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_RESOURCE_INLINE_WRITE...

5.5CVSS

5.8AI Score

0.001EPSS

2019-12-23 04:15 PM
153
cve
cve

CVE-2020-13112

An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from...

9.1CVSS

6.8AI Score

0.002EPSS

2020-05-21 04:15 PM
307
cve
cve

CVE-2020-12767

exif_entry_get_value in exif-entry.c in libexif 0.6.21 has a divide-by-zero...

5.5CVSS

6.6AI Score

0.0004EPSS

2020-05-09 09:15 PM
337
cve
cve

CVE-2017-17805

The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or.....

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-20 11:29 PM
228
cve
cve

CVE-2017-17806

The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-12-20 11:29 PM
145
cve
cve

CVE-2019-14274

MCPP 2.7.2 has a heap-based buffer overflow in the do_msg() function in...

5.5CVSS

5.5AI Score

0.001EPSS

2019-07-26 04:15 AM
368
cve
cve

CVE-2020-12866

A NULL pointer dereference in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service,...

5.7CVSS

6.4AI Score

0.001EPSS

2020-06-24 01:15 PM
144
cve
cve

CVE-2019-18899

The apt-cacher-ng package of openSUSE Leap 15.1 runs operations in user owned directory /run/apt-cacher-ng with root privileges. This can allow local attackers to influence the outcome of these operations. This issue affects: openSUSE Leap 15.1 apt-cacher-ng versions prior to...

6.2CVSS

5.2AI Score

0.0004EPSS

2020-01-23 03:15 PM
104
4
cve
cve

CVE-2020-12863

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.7AI Score

0.001EPSS

2020-06-24 01:15 PM
146
2
cve
cve

CVE-2020-12865

A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka...

8CVSS

8.3AI Score

0.0005EPSS

2020-06-24 01:15 PM
162
2
cve
cve

CVE-2020-12862

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.7AI Score

0.001EPSS

2020-06-24 01:15 PM
144
3
cve
cve

CVE-2014-2270

softmagic.c in file before 5.17 and libmagic allows context-dependent attackers to cause a denial of service (out-of-bounds memory access and crash) via crafted offsets in the softmagic of a PE...

5.6AI Score

0.959EPSS

2014-03-14 03:55 PM
64
2
cve
cve

CVE-2014-3487

The cdf_read_property_info function in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate a stream offset, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF...

8.8AI Score

0.016EPSS

2014-07-09 11:07 AM
129
cve
cve

CVE-2014-3480

The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF...

8.9AI Score

0.007EPSS

2014-07-09 11:07 AM
137
cve
cve

CVE-2014-3479

The cdf_check_stream_offset function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, relies on incorrect sector-size data, which allows remote attackers to cause a denial of service (application crash) via a crafted stream offset in a...

8.9AI Score

0.007EPSS

2014-07-09 11:07 AM
160
cve
cve

CVE-2017-18215

xvpng.c in xv 3.10a has memory corruption (out-of-bounds write) when decoding PNG comment fields, leading to crashes or potentially code execution, because it uses an incorrect length...

9.8CVSS

9.6AI Score

0.002EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2020-6097

An exploitable denial of service vulnerability exists in the atftpd daemon functionality of atftp 0.7.git20120829-3.1+b1. A specially crafted sequence of RRQ-Multicast requests trigger an assert() call resulting in denial-of-service. An attacker can send a sequence of malicious packets to trigger.....

7.5CVSS

7.1AI Score

0.002EPSS

2020-09-10 03:15 PM
118
cve
cve

CVE-2020-25032

An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9. It allows ../ directory traversal to access private resources because resource matching does not ensure that pathnames are in a canonical...

7.5CVSS

7.2AI Score

0.01EPSS

2020-08-31 04:15 AM
153
cve
cve

CVE-2020-12864

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka...

4.3CVSS

5.7AI Score

0.001EPSS

2020-06-24 01:15 PM
142
cve
cve

CVE-2020-14401

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer...

6.5CVSS

6.6AI Score

0.009EPSS

2020-06-17 04:15 PM
172
cve
cve

CVE-2020-14398

An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in...

7.5CVSS

7.3AI Score

0.008EPSS

2020-06-17 04:15 PM
139
cve
cve

CVE-2020-14397

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer...

7.5CVSS

7.3AI Score

0.014EPSS

2020-06-17 04:15 PM
185
cve
cve

CVE-2020-13113

An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-after-free...

8.2CVSS

8.5AI Score

0.003EPSS

2020-05-21 05:15 PM
200
cve
cve

CVE-2020-13114

An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amounts of compute time for decoding EXIF...

7.5CVSS

8.1AI Score

0.002EPSS

2020-05-21 04:15 PM
177
cve
cve

CVE-2020-0093

In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0...

5CVSS

6AI Score

0.0004EPSS

2020-05-14 09:15 PM
316
4
cve
cve

CVE-2020-6095

An exploitable denial of service vulnerability exists in the GstRTSPAuth functionality of GStreamer/gst-rtsp-server 1.14.5. A specially crafted RTSP setup request can cause a null pointer deference resulting in denial-of-service. An attacker can send a malicious packet to trigger this...

7.5CVSS

7.2AI Score

0.002EPSS

2020-03-27 08:15 PM
221
4
cve
cve

CVE-2020-8608

In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later...

5.6CVSS

6.5AI Score

0.007EPSS

2020-02-06 05:15 PM
318
3
cve
cve

CVE-2020-5202

apt-cacher-ng through 3.3 allows local users to obtain sensitive information by hijacking the hardcoded TCP port. The /usr/lib/apt-cacher-ng/acngtool program attempts to connect to apt-cacher-ng via TCP on localhost port 3142, even if the explicit SocketPath=/var/run/apt-cacher-ng/socket...

5.5CVSS

5AI Score

0.0004EPSS

2020-01-21 06:15 PM
109
cve
cve

CVE-2019-18932

log.c in Squid Analysis Report Generator (sarg) through 2.3.11 allows local privilege escalation. By default, it uses a fixed temporary directory /tmp/sarg. As the root user, sarg creates this directory or reuses an existing one in an insecure manner. An attacker can pre-create the directory, and.....

7CVSS

6.6AI Score

0.0004EPSS

2020-01-21 06:15 PM
98
cve
cve

CVE-2020-7039

tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary...

5.6CVSS

6.7AI Score

0.004EPSS

2020-01-16 11:15 PM
391
3
cve
cve

CVE-2019-20053

An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O...

5.5CVSS

5.3AI Score

0.001EPSS

2019-12-27 10:15 PM
228
cve
cve

CVE-2019-16779

In RubyGem excon before 0.71.0, there was a race condition around persistent connections, where a connection which is interrupted (such as by a timeout) would leave data on the socket. Subsequent requests would then read this data, returning content from the previous response. The race condition...

5.9CVSS

5.6AI Score

0.008EPSS

2019-12-16 08:15 PM
138
cve
cve

CVE-2014-2387

Pen 0.18.0 has Insecure Temporary File Creation...

4.4CVSS

5AI Score

0.0005EPSS

2019-12-13 02:15 PM
36
cve
cve

CVE-2012-6655

An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted...

3.3CVSS

3.7AI Score

0.0004EPSS

2019-11-27 06:15 PM
45
2
cve
cve

CVE-2019-10214

The containers/image library used by the container tools Podman, Buildah, and Skopeo in Red Hat Enterprise Linux version 8 and CRI-O in OpenShift Container Platform, does not enforce TLS connections to the container registry authorization service. An attacker could use this vulnerability to launch....

5.9CVSS

5.7AI Score

0.001EPSS

2019-11-25 11:15 AM
234
cve
cve

CVE-2010-4661

udisks before 1.0.3 allows a local user to load arbitrary Linux kernel...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-11-13 09:15 PM
24
cve
cve

CVE-2015-8980

The plural form formula in ngettext family of calls in php-gettext before 1.0.12 allows remote attackers to execute arbitrary...

9.8CVSS

9.5AI Score

0.008EPSS

2019-11-04 09:15 PM
57
cve
cve

CVE-2017-5333

Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable...

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-04 09:15 PM
62
cve
cve

CVE-2017-5331

Integer overflow in the check_offset function in b/wrestool/fileread.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-11-04 09:15 PM
59
cve
cve

CVE-2017-5332

The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted...

7.8CVSS

7.6AI Score

0.001EPSS

2019-11-04 09:15 PM
62
cve
cve

CVE-2019-13627

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and...

6.3CVSS

6.3AI Score

0.002EPSS

2019-09-25 03:15 PM
341
cve
cve

CVE-2019-10152

A path traversal vulnerability has been discovered in podman before version 1.4.0 in the way it handles symlinks inside containers. An attacker who has compromised an existing container can cause arbitrary files on the host filesystem to be read/written when an administrator tries to copy a file...

7.2CVSS

6.7AI Score

0.0005EPSS

2019-07-30 11:15 PM
117
cve
cve

CVE-2019-10130

A vulnerability was found in PostgreSQL versions 11.x up to excluding 11.3, 10.x up to excluding 10.8, 9.6.x up to, excluding 9.6.13, 9.5.x up to, excluding 9.5.17. PostgreSQL maintains column statistics for tables. Certain statistics, such as histograms and lists of most common values, contain...

4.3CVSS

5.5AI Score

0.002EPSS

2019-07-30 05:15 PM
345
cve
cve

CVE-2019-11627

gpg-key2ps in signing-party 1.1.x and 2.x before 2.10-1 contains an unsafe shell call enabling shell injection via a User...

9.8CVSS

9.3AI Score

0.006EPSS

2019-04-30 11:29 PM
100
cve
cve

CVE-2019-9628

The XMLTooling library all versions prior to V3.0.4, provided with the OpenSAML and Shibboleth Service Provider software, contains an XML parsing class. Invalid data in the XML declaration causes an exception of a type that was not handled properly in the parser class and propagates an unexpected.....

7.5CVSS

7.2AI Score

0.026EPSS

2019-04-11 08:29 PM
129
Total number of security vulnerabilities299