Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2015-0778

osc before 0.151.0 allows remote attackers to execute arbitrary commands via shell metacharacters in a _service...

7.4AI Score

0.016EPSS

2015-03-16 02:59 PM
30
cve
cve

CVE-2014-9114

Blkid in util-linux before 2.26rc-1 allows local users to execute arbitrary...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-03-31 04:59 PM
44
4
cve
cve

CVE-2014-4617

The do_uncompress function in g10/compress.c in GnuPG 1.x before 1.4.17 and 2.x before 2.0.24 allows context-dependent attackers to cause a denial of service (infinite loop) via malformed compressed packets, as demonstrated by an a3 01 5b ff byte...

6AI Score

0.013EPSS

2014-06-25 11:19 AM
80
cve
cve

CVE-2014-3168

Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 37.0.2062.94, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper caching associated with...

7AI Score

0.023EPSS

2014-08-27 01:55 AM
43
cve
cve

CVE-2013-6420

The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service.....

7.1AI Score

0.95EPSS

2013-12-17 04:46 AM
174
cve
cve

CVE-2013-2927

Use-after-free vulnerability in the HTMLFormElement::prepareForSubmission function in core/html/HTMLFormElement.cpp in Blink, as used in Google Chrome before 30.0.1599.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to...

7AI Score

0.025EPSS

2013-10-16 08:55 PM
48
cve
cve

CVE-2013-0836

Google V8 before 3.14.5.3, as used in Google Chrome before 24.0.1312.52, does not properly implement garbage collection, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted JavaScript...

7AI Score

0.005EPSS

2013-01-15 09:55 PM
45
cve
cve

CVE-2016-9959

game-music-emu before 0.6.1 allows remote attackers to generate out of bounds 8-bit...

7.8CVSS

8.5AI Score

0.006EPSS

2017-04-12 08:59 PM
26
cve
cve

CVE-2016-1704

Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.103 allow attackers to cause a denial of service or possibly have other impact via unknown...

8.8CVSS

8.7AI Score

0.006EPSS

2016-07-03 09:59 PM
56
cve
cve

CVE-2016-1693

browser/safe_browsing/srt_field_trial_win.cc in Google Chrome before 51.0.2704.63 does not use the HTTPS service on dl.google.com to obtain the Software Removal Tool, which allows remote attackers to spoof the chrome_cleanup_tool.exe (aka CCT) file via a man-in-the-middle attack on an HTTP...

5.3CVSS

5.8AI Score

0.002EPSS

2016-06-05 11:59 PM
37
cve
cve

CVE-2016-1676

extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.63 does not properly use prototypes, which allows remote attackers to bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.015EPSS

2016-06-05 11:59 PM
47
2
cve
cve

CVE-2020-13249

libmariadb/mariadb_lib.c in MariaDB Connector/C before 3.1.8 does not properly validate the content of an OK packet received from a server. NOTE: although mariadb_lib.c was originally based on code shipped for MySQL, this issue does not affect any MySQL components supported by...

8.8CVSS

8.6AI Score

0.003EPSS

2020-05-20 07:15 PM
198
2
cve
cve

CVE-2019-6486

Go before 1.10.8 and 1.11.x before 1.11.5 mishandles P-521 and P-384 elliptic curves, which allows attackers to cause a denial of service (CPU consumption) or possibly conduct ECDH private key recovery...

8.2CVSS

7.9AI Score

0.038EPSS

2019-01-24 05:29 AM
148
cve
cve

CVE-2019-3814

It was discovered that Dovecot before versions 2.2.36.1 and 2.3.4.1 incorrectly handled client certificates. A remote attacker in possession of a valid certificate with an empty username field could possibly use this issue to impersonate other...

7.7CVSS

6.7AI Score

0.002EPSS

2019-03-27 01:29 PM
172
cve
cve

CVE-2019-17451

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by...

6.5CVSS

6.7AI Score

0.003EPSS

2019-10-10 05:15 PM
150
cve
cve

CVE-2019-12972

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. There is a heap-based buffer over-read in _bfd_doprnt in bfd.c because elf_object_p in elfcode.h mishandles an e_shstrndx section of type SHT_GROUP by omitting a trailing '\0'...

5.5CVSS

6.2AI Score

0.001EPSS

2019-06-26 02:15 PM
166
cve
cve

CVE-2019-11494

In the IMAP Server in Dovecot 2.3.3 through 2.3.5.2, the submission-login service crashes when the client disconnects prematurely during the AUTH...

7.5CVSS

7.3AI Score

0.023EPSS

2019-05-08 06:29 PM
150
cve
cve

CVE-2018-19872

An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in...

5.5CVSS

5AI Score

0.002EPSS

2019-03-21 04:00 PM
245
cve
cve

CVE-2017-14804

The build package before 20171128 did not check directory names during extraction of build results that allowed untrusted builds to write outside of the target system,allowing escape out of...

9.9CVSS

5.3AI Score

0.002EPSS

2018-03-01 08:29 PM
93
cve
cve

CVE-2016-5419

curl and libcurl before 7.50.1 do not prevent TLS session resumption when the client certificate has changed, which allows remote attackers to bypass intended restrictions by resuming a...

7.5CVSS

7AI Score

0.004EPSS

2016-08-10 02:59 PM
168
4
cve
cve

CVE-2016-1668

The forEachForBinding function in WebKit/Source/bindings/core/v8/Iterable.h in the V8 bindings in Blink, as used in Google Chrome before 50.0.2661.102, uses an improper creation context, which allows remote attackers to bypass the Same Origin Policy via a crafted web...

8.8CVSS

8AI Score

0.009EPSS

2016-05-14 09:59 PM
46
cve
cve

CVE-2016-1627

The Developer Tools (aka DevTools) subsystem in Google Chrome before 48.0.2564.109 does not validate URL schemes and ensure that the remoteBase parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to bypass intended access restrictions via a...

8.8CVSS

8.1AI Score

0.009EPSS

2016-02-14 02:59 AM
52
cve
cve

CVE-2016-1626

The opj_pi_update_decode_poc function in pi.c in OpenJPEG, as used in PDFium in Google Chrome before 48.0.2564.109, miscalculates a certain layer index value, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF...

4.3CVSS

5.3AI Score

0.021EPSS

2016-02-14 02:59 AM
49
cve
cve

CVE-2016-1625

The Chrome Instant feature in Google Chrome before 48.0.2564.109 does not ensure that a New Tab Page (NTP) navigation target is on the most-visited or suggestions list, which allows remote attackers to bypass intended restrictions via unspecified vectors, related to instant_service.cc and...

4.3CVSS

5.6AI Score

0.006EPSS

2016-02-14 02:59 AM
45
cve
cve

CVE-2015-0561

asn1/lpp/lpp.cnf in the LPP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 does not validate a certain index value, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted...

6.4AI Score

0.004EPSS

2015-01-10 02:59 AM
28
cve
cve

CVE-2016-1702

The SkRegion::readFromMemory function in core/SkRegion.cpp in Skia, as used in Google Chrome before 51.0.2704.79, does not validate the interval count, which allows remote attackers to cause a denial of service (out-of-bounds read) via crafted serialized...

6.5CVSS

6.7AI Score

0.023EPSS

2016-06-05 11:59 PM
38
cve
cve

CVE-2016-1699

WebKit/Source/devtools/front_end/devtools.js in the Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 51.0.2704.79, does not ensure that the remoteFrontendUrl parameter is associated with a chrome-devtools-frontend.appspot.com URL, which allows remote attackers to.....

6.5CVSS

6.7AI Score

0.014EPSS

2016-06-05 11:59 PM
43
cve
cve

CVE-2016-1695

Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.63 allow attackers to cause a denial of service or possibly have other impact via unknown...

8.8CVSS

8.7AI Score

0.007EPSS

2016-06-05 11:59 PM
40
cve
cve

CVE-2016-1692

WebKit/Source/core/css/StyleSheetContents.cpp in Blink, as used in Google Chrome before 51.0.2704.63, permits cross-origin loading of CSS stylesheets by a ServiceWorker even when the stylesheet download has an incorrect MIME type, which allows remote attackers to bypass the Same Origin Policy via.....

5.3CVSS

5.9AI Score

0.004EPSS

2016-06-05 11:59 PM
37
cve
cve

CVE-2016-1682

The ServiceWorkerContainer::registerServiceWorkerImpl function in WebKit/Source/modules/serviceworkers/ServiceWorkerContainer.cpp in Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a ServiceWorker...

6.1CVSS

6.6AI Score

0.004EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1673

Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.013EPSS

2016-06-05 11:59 PM
34
cve
cve

CVE-2014-3169

Use-after-free vulnerability in core/dom/ContainerNode.cpp in the DOM implementation in Blink, as used in Google Chrome before 37.0.2062.94, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging script execution that occurs before notification....

7.1AI Score

0.035EPSS

2014-08-27 01:55 AM
42
cve
cve

CVE-2014-1716

Cross-site scripting (XSS) vulnerability in the Runtime_SetPrototype function in runtime.cc in Google V8, as used in Google Chrome before 34.0.1847.116, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS...

4.7AI Score

0.006EPSS

2014-04-09 10:56 AM
33
cve
cve

CVE-2012-5154

Integer overflow in Google Chrome before 24.0.1312.52 on Windows allows attackers to cause a denial of service or possibly have unspecified other impact via vectors related to allocation of shared...

7.1AI Score

0.002EPSS

2013-01-15 09:55 PM
39
cve
cve

CVE-2016-1703

Multiple unspecified vulnerabilities in Google Chrome before 51.0.2704.79 allow attackers to cause a denial of service or possibly have other impact via unknown...

8.8CVSS

8.7AI Score

0.007EPSS

2016-06-05 11:59 PM
44
cve
cve

CVE-2016-1680

Use-after-free vulnerability in ports/SkFontHost_FreeType.cpp in Skia, as used in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via unknown...

8.8CVSS

8.7AI Score

0.023EPSS

2016-06-05 11:59 PM
48
cve
cve

CVE-2016-1675

Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy by leveraging the mishandling of Document reattachment during destruction, related to FrameLoader.cpp and...

8.8CVSS

8.2AI Score

0.016EPSS

2016-06-05 11:59 PM
39
cve
cve

CVE-2019-14905

A vulnerability was found in Ansible Engine versions 2.9.x before 2.9.3, 2.8.x before 2.8.8, 2.7.x before 2.7.16 and earlier, where in Ansible's nxos_file_copy module can be used to copy files to a flash or bootflash on NXOS devices. Malicious code could craft the filename parameter to perform OS.....

5.6CVSS

6AI Score

0.0005EPSS

2020-03-31 05:15 PM
207
cve
cve

CVE-2016-1683

numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted...

7.5CVSS

8.1AI Score

0.048EPSS

2016-06-05 11:59 PM
68
cve
cve

CVE-2019-15213

An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c...

4.6CVSS

6AI Score

0.001EPSS

2019-08-19 10:15 PM
203
cve
cve

CVE-2019-15222

An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii)...

4.6CVSS

5.9AI Score

0.002EPSS

2019-08-19 10:15 PM
179
cve
cve

CVE-2020-9431

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory. This was addressed in epan/dissectors/packet-lte-rrc.c by adjusting certain append...

7.5CVSS

7.1AI Score

0.003EPSS

2020-02-27 11:15 PM
163
cve
cve

CVE-2020-27672

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a host OS denial of service, achieve data corruption, or possibly gain privileges by exploiting a race condition that leads to a use-after-free involving 2MiB and 1GiB...

7CVSS

7.2AI Score

0.0004EPSS

2020-10-22 09:15 PM
137
cve
cve

CVE-2020-25866

In Wireshark 3.2.0 to 3.2.6 and 3.0.0 to 3.0.13, the BLIP protocol dissector has a NULL pointer dereference because a buffer was sized for compressed (not uncompressed) messages. This was addressed in epan/dissectors/packet-blip.c by allowing reasonable compression ratios and rejecting ZIP...

7.5CVSS

7.4AI Score

0.003EPSS

2020-10-06 03:15 PM
186
cve
cve

CVE-2020-24659

An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the...

7.5CVSS

7.3AI Score

0.004EPSS

2020-09-04 03:15 PM
176
cve
cve

CVE-2020-16003

Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.013EPSS

2020-11-03 03:15 AM
163
2
cve
cve

CVE-2020-15985

Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to spoof security UI via a crafted HTML...

6.5CVSS

6.3AI Score

0.006EPSS

2020-11-03 03:15 AM
155
2
cve
cve

CVE-2020-15986

Integer overflow in media in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

6.5CVSS

7AI Score

0.007EPSS

2020-11-03 03:15 AM
153
2
cve
cve

CVE-2020-15968

Use after free in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.009EPSS

2020-11-03 03:15 AM
153
2
cve
cve

CVE-2020-15967

Use after free in payments in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML...

8.8CVSS

8.7AI Score

0.009EPSS

2020-11-03 03:15 AM
155
2
Total number of security vulnerabilities3266