Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2020-14039

In Go before 1.13.13 and 1.14.x before 1.14.5, Certificate.Verify may lack a check on the VerifyOptions.KeyUsages EKU requirements (if VerifyOptions.Roots equals nil and the installation is on Windows). Thus, X.509 certificate verification is...

5.3CVSS

5.5AI Score

0.002EPSS

2020-07-17 04:15 PM
122
2
cve
cve

CVE-2019-9923

pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended...

7.5CVSS

5.6AI Score

0.011EPSS

2019-03-22 08:29 AM
241
3
cve
cve

CVE-2016-5158

Multiple integer overflows in the opj_tcd_init_tile function in tcd.c in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have...

8.8CVSS

7.7AI Score

0.021EPSS

2016-09-11 10:59 AM
53
cve
cve

CVE-2016-2329

libavcodec/tiff.c in FFmpeg before 2.8.6 does not properly validate RowsPerStrip values and YCbCr chrominance subsampling factors, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted TIFF file, related to...

8.8CVSS

8.9AI Score

0.006EPSS

2016-02-12 05:59 AM
58
cve
cve

CVE-2019-13716

Insufficient policy enforcement in service workers in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

4.3CVSS

4.8AI Score

0.002EPSS

2019-11-25 03:15 PM
203
cve
cve

CVE-2019-13713

Insufficient policy enforcement in JavaScript in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.002EPSS

2019-11-25 03:15 PM
234
cve
cve

CVE-2019-13710

Insufficient validation of untrusted input in downloads in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to bypass download restrictions via a crafted HTML...

4.3CVSS

4.8AI Score

0.002EPSS

2019-11-25 03:15 PM
218
cve
cve

CVE-2015-5605

The regular-expression implementation in Google V8, as used in Google Chrome before 44.0.2403.89, mishandles interrupts, which allows remote attackers to cause a denial of service (application crash) via crafted JavaScript code, as demonstrated by an error in garbage collection during allocation...

8.7AI Score

0.019EPSS

2015-07-23 12:59 AM
28
cve
cve

CVE-2019-10691

The JSON encoder in Dovecot before 2.3.5.2 allows attackers to repeatedly crash the authentication service by attempting to authenticate with an invalid UTF-8 sequence as the...

7.5CVSS

6.1AI Score

0.004EPSS

2019-04-24 05:29 PM
127
cve
cve

CVE-2015-2192

Integer overflow in the dissect_osd2_cdb_continuation function in epan/dissectors/packet-scsi-osd.c in the SCSI OSD dissector in Wireshark 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted length field in a...

5.3AI Score

0.003EPSS

2015-03-08 02:59 AM
28
cve
cve

CVE-2015-2187

The dissect_atn_cpdlc_heur function in asn1/atn-cpdlc/packet-atn-cpdlc-template.c in the ATN-CPDLC dissector in Wireshark 1.12.x before 1.12.4 does not properly follow the TRY/ENDTRY code requirements, which allows remote attackers to cause a denial of service (stack memory corruption and...

5.5AI Score

0.003EPSS

2015-03-08 02:59 AM
32
cve
cve

CVE-2015-0796

In open buildservice 2.6 before 2.6.3, 2.5 before 2.5.7 and 2.4 before 2.4.8 the source service patch application could generate non-standard files like symlinks or device nodes, which could allow buildservice users to break of confinement or cause denial of service attacks on the source...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-03-02 08:29 PM
24
cve
cve

CVE-2018-20106

In yast2-printer up to and including version 4.0.2 the SMB printer settings don't escape characters in passwords properly. If a password with backticks or simliar characters is supplied this allows for executing code as root. This requires tricking root to enter such a password in...

8.1CVSS

8.1AI Score

0.002EPSS

2019-03-15 08:29 PM
17
cve
cve

CVE-2018-17956

In yast2-samba-provision up to and including version 1.0.1 the password for samba shares was provided on the command line to tools used by yast2-samba-provision, allowing local attackers to read them in the process...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-03-15 08:29 PM
24
3
cve
cve

CVE-2013-0835

Unspecified vulnerability in the Geolocation implementation in Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service (application crash) via unknown...

6.1AI Score

0.005EPSS

2013-01-15 09:55 PM
34
cve
cve

CVE-2017-9274

A shell command injection in the obs-service-source_validator before 0.7 could be used to execute code as the packager when checking RPM SPEC files with specific macro...

7.8CVSS

7.8AI Score

0.003EPSS

2018-03-01 08:29 PM
22
cve
cve

CVE-2017-9270

In cryptctl before version 2.0 a malicious server could send RPC requests that could overwrite files outside of the cryptctl key...

9.1CVSS

9.1AI Score

0.001EPSS

2018-03-01 08:29 PM
17
cve
cve

CVE-2017-7435

In libzypp before 20170803 it was possible to add unsigned YUM repositories without warning to the user that could lead to man in the middle or malicious servers to inject malicious RPM packages into a users...

8.1CVSS

8.5AI Score

0.002EPSS

2018-03-01 08:29 PM
45
cve
cve

CVE-2012-5148

The hyphenation functionality in Google Chrome before 24.0.1312.52 does not properly validate file names, which has unspecified impact and attack...

6AI Score

0.002EPSS

2013-01-15 09:55 PM
39
cve
cve

CVE-2012-5138

Google Chrome before 23.0.1271.95 does not properly handle file paths, which has unspecified impact and attack...

6.1AI Score

0.002EPSS

2012-12-04 06:05 AM
30
cve
cve

CVE-2012-5137

Use-after-free vulnerability in Google Chrome before 23.0.1271.95 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the Media Source...

7AI Score

0.01EPSS

2012-12-04 06:05 AM
36
cve
cve

CVE-2012-5132

Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service (application crash) via a response with chunked transfer...

6.1AI Score

0.017EPSS

2012-11-28 01:55 AM
37
2
cve
cve

CVE-2012-5130

Skia, as used in Google Chrome before 23.0.1271.91, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified...

6.1AI Score

0.012EPSS

2012-11-28 01:55 AM
28
cve
cve

CVE-2012-2885

Double free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to application...

9.3AI Score

0.01EPSS

2012-09-26 10:56 AM
30
cve
cve

CVE-2012-2886

Cross-site scripting (XSS) vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Google V8 bindings, aka "Universal XSS...

7AI Score

0.002EPSS

2012-09-26 10:56 AM
36
cve
cve

CVE-2012-2884

Skia, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified...

8.5AI Score

0.004EPSS

2012-09-26 10:56 AM
47
cve
cve

CVE-2012-2882

FFmpeg, as used in Google Chrome before 22.0.1229.79, does not properly handle OGG containers, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors, related to a "wild pointer"...

9.3AI Score

0.01EPSS

2012-09-26 10:56 AM
40
cve
cve

CVE-2012-2874

Skia, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an out-of-bounds write operation, a different vulnerability than...

9.4AI Score

0.006EPSS

2012-09-26 10:56 AM
42
cve
cve

CVE-2012-2868

Race condition in Google Chrome before 21.0.1180.89 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving improper interaction between worker processes and an XMLHttpRequest (aka XHR)...

9.2AI Score

0.01EPSS

2012-08-31 07:55 PM
37
cve
cve

CVE-2011-4183

A vulnerability in open build service allows remote attackers to upload arbitrary RPM files. Affected releases are SUSE open build service prior to...

9.8CVSS

9.4AI Score

0.006EPSS

2018-06-13 01:29 PM
23
cve
cve

CVE-2016-5167

Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux allow attackers to cause a denial of service or possibly have other impact via unknown...

8.8CVSS

7.5AI Score

0.006EPSS

2016-09-11 10:59 AM
46
4
cve
cve

CVE-2016-5154

Multiple heap-based buffer overflows in PDFium, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted JBig2...

8.8CVSS

7.5AI Score

0.015EPSS

2016-09-11 10:59 AM
45
cve
cve

CVE-2015-8873

Stack consumption vulnerability in Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to cause a denial of service (segmentation fault) via recursive method...

7.5CVSS

6.6AI Score

0.009EPSS

2016-05-16 10:59 AM
85
5
cve
cve

CVE-2013-0837

Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of extension...

7.1AI Score

0.004EPSS

2013-01-15 09:55 PM
34
cve
cve

CVE-2013-0833

Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to...

6.1AI Score

0.004EPSS

2013-01-15 09:55 PM
36
cve
cve

CVE-2013-0832

Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to...

7AI Score

0.004EPSS

2013-01-15 09:55 PM
30
cve
cve

CVE-2012-5153

Google V8 before 3.14.5.3, as used in Google Chrome before 24.0.1312.52, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers an out-of-bounds access to stack...

7.2AI Score

0.004EPSS

2013-01-15 09:55 PM
34
cve
cve

CVE-2012-5146

Google Chrome before 24.0.1312.52 allows remote attackers to bypass the Same Origin Policy via a malformed...

6.1AI Score

0.007EPSS

2013-01-15 09:55 PM
40
cve
cve

CVE-2012-5143

Integer overflow in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to PPAPI image...

7.3AI Score

0.004EPSS

2012-12-12 11:38 AM
31
cve
cve

CVE-2012-5140

Use-after-free vulnerability in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the URL...

7AI Score

0.004EPSS

2012-12-12 11:38 AM
32
cve
cve

CVE-2012-5141

Google Chrome before 23.0.1271.97 does not properly restrict instantiation of the Chromoting client plug-in, which has unspecified impact and attack...

6.1AI Score

0.002EPSS

2012-12-12 11:38 AM
42
cve
cve

CVE-2012-5133

Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG...

7AI Score

0.011EPSS

2012-11-28 01:55 AM
38
cve
cve

CVE-2012-2877

The extension system in Google Chrome before 22.0.1229.79 does not properly handle modal dialogs, which allows remote attackers to cause a denial of service (application crash) via unspecified...

8.5AI Score

0.007EPSS

2012-09-26 10:56 AM
31
cve
cve

CVE-2012-2878

Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to plug-in...

9.2AI Score

0.007EPSS

2012-09-26 10:56 AM
31
cve
cve

CVE-2012-2869

Google Chrome before 21.0.1180.89 does not properly load URLs, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a "stale...

9.3AI Score

0.009EPSS

2012-08-31 07:55 PM
34
cve
cve

CVE-2021-45082

An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are...

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-19 12:15 AM
148
cve
cve

CVE-2020-7042

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because the hostname check operates on uninitialized memory. The outcome is that a valid certificate is never accepted (only a malformed certificate may be...

5.3CVSS

6.7AI Score

0.002EPSS

2020-02-27 06:15 PM
100
cve
cve

CVE-2020-7043

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL before 1.0.2. tunnel.c mishandles certificate validation because hostname comparisons do not consider '\0' characters, as demonstrated by a good.example.com\x00evil.example.com...

9.1CVSS

8.9AI Score

0.002EPSS

2020-02-27 06:15 PM
97
cve
cve

CVE-2020-7041

An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because an X509_check_host negative error code is interpreted as a successful return...

5.3CVSS

6.8AI Score

0.002EPSS

2020-02-27 06:15 PM
98
cve
cve

CVE-2020-13696

An issue was discovered in LinuxTV xawtv before 3.107. The function dev_open() in v4l-conf.c does not perform sufficient checks to prevent an unprivileged caller of the program from opening unintended filesystem paths. This allows a local attacker with access to the v4l-conf setuid-root program to....

4.4CVSS

4.4AI Score

0.0004EPSS

2020-06-08 05:15 PM
126
Total number of security vulnerabilities3266