Lucene search

K
OpensuseLeap15.1

1156 matches found

CVE
CVE
added 2020/03/27 1:15 p.m.229 views

CVE-2020-1772

It's possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. This issue affects: ((OTRS)) Community Edition 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0...

7.5CVSS6.9AI score0.0067EPSS
CVE
CVE
added 2018/09/03 7:29 p.m.228 views

CVE-2018-16402

libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.

9.8CVSS9.6AI score0.01129EPSS
CVE
CVE
added 2019/09/23 12:15 p.m.228 views

CVE-2019-16710

ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrated by AcquireMagickMemory in MagickCore/memory.c.

6.5CVSS7.5AI score0.00144EPSS
CVE
CVE
added 2019/02/08 11:29 a.m.228 views

CVE-2019-7635

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c.

8.1CVSS8.5AI score0.03022EPSS
CVE
CVE
added 2020/05/19 7:15 p.m.228 views

CVE-2020-10723

A memory corruption issue was found in DPDK versions 17.05 and above. This flaw is caused by an integer truncation on the index of a payload. Under certain circumstances, the index (a UInt) is copied and truncated into a uint16, which can lead to out of bound indexing and possible memory corruption...

6.7CVSS6.8AI score0.00198EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.228 views

CVE-2020-11086

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_ntlm_v2_client_challenge that reads up to 28 bytes out-of-bound to an internal structure. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
CVE
CVE
added 2020/05/06 3:15 a.m.228 views

CVE-2020-12672

GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage in coders/png.c.

7.5CVSS7.6AI score0.00357EPSS
CVE
CVE
added 2020/07/15 6:15 p.m.228 views

CVE-2020-14562

Vulnerability in the Java SE product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of ...

5.3CVSS5AI score0.00225EPSS
CVE
CVE
added 2020/10/10 7:15 p.m.228 views

CVE-2020-26934

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted link.

6.1CVSS7AI score0.01809EPSS
CVE
CVE
added 2020/02/27 9:15 p.m.228 views

CVE-2020-3862

A denial of service issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, Safari 13.0.5, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. A malicious website may be able to cause a denial of service.

6.5CVSS6.3AI score0.00216EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.227 views

CVE-2018-14881

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_RESTART).

7.5CVSS8.6AI score0.02939EPSS
CVE
CVE
added 2018/10/19 5:29 p.m.227 views

CVE-2018-18521

Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled.

5.5CVSS7.2AI score0.00105EPSS
CVE
CVE
added 2019/12/24 5:15 p.m.227 views

CVE-2019-19925

zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.

7.5CVSS7.8AI score0.01919EPSS
CVE
CVE
added 2020/04/15 2:15 p.m.227 views

CVE-2020-2959

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via MLD to compromise Orac...

8.6CVSS7.9AI score0.01501EPSS
CVE
CVE
added 2020/06/19 6:15 p.m.227 views

CVE-2020-8165

A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails

9.8CVSS9.1AI score0.81734EPSS
CVE
CVE
added 2018/09/04 1:29 p.m.226 views

CVE-2018-10907

It was found that glusterfs server is vulnerable to multiple stack based buffer overflows due to functions in server-rpc-fopc.c allocating fixed size buffers using 'alloca(3)'. An authenticated attacker could exploit this by mounting a gluster volume and sending a string longer that the fixed buffe...

8.8CVSS8.5AI score0.02169EPSS
CVE
CVE
added 2020/07/17 3:15 a.m.226 views

CVE-2020-15803

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget.

6.1CVSS5.9AI score0.02092EPSS
Web
CVE
CVE
added 2020/02/20 4:15 p.m.226 views

CVE-2020-9273

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.

9CVSS8.7AI score0.46795EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.225 views

CVE-2019-10901

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by handling file digests properly.

7.5CVSS7.2AI score0.08629EPSS
CVE
CVE
added 2019/07/23 2:15 p.m.225 views

CVE-2019-11721

The unicode latin 'kra' character can be used to spoof a standard 'k' character in the addressbar. This allows for domain spoofing attacks as do not display as punycode text, allowing for user confusion. This vulnerability affects Firefox

6.5CVSS6.8AI score0.00572EPSS
CVE
CVE
added 2019/04/17 2:29 p.m.225 views

CVE-2019-9495

The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful att...

4.3CVSS6.7AI score0.02418EPSS
CVE
CVE
added 2020/06/08 4:15 p.m.225 views

CVE-2020-12802

LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include remote resources within a document. A flaw existed w...

5.3CVSS5.8AI score0.00473EPSS
CVE
CVE
added 2018/09/04 2:29 p.m.224 views

CVE-2018-10913

An information disclosure vulnerability was discovered in glusterfs server. An attacker could issue a xattr request via glusterfs FUSE to determine the existence of any file.

6.5CVSS6.7AI score0.01007EPSS
CVE
CVE
added 2019/08/19 10:15 p.m.224 views

CVE-2019-15222

An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii) driver.

4.9CVSS5.9AI score0.00073EPSS
CVE
CVE
added 2019/09/23 12:15 p.m.224 views

CVE-2019-16712

ImageMagick 7.0.8-43 has a memory leak in Huffman2DEncodeImage in coders/ps3.c, as demonstrated by WritePS3Image.

6.5CVSS7.5AI score0.00088EPSS
CVE
CVE
added 2019/12/05 1:15 a.m.224 views

CVE-2019-19553

In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.

7.5CVSS7.2AI score0.00552EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.224 views

CVE-2020-12420

When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird

9.3CVSS8.4AI score0.00525EPSS
CVE
CVE
added 2020/09/16 1:15 p.m.224 views

CVE-2020-14392

An untrusted pointer dereference flaw was found in Perl-DBI

5.5CVSS5.6AI score0.00079EPSS
CVE
CVE
added 2020/03/19 6:15 p.m.224 views

CVE-2020-5267

In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the j or escape_javascript methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2.

4.8CVSS5.1AI score0.00888EPSS
CVE
CVE
added 2019/06/26 6:15 p.m.223 views

CVE-2019-12975

ImageMagick 7.0.8-34 has a memory leak vulnerability in the WriteDPXImage function in coders/dpx.c.

5.5CVSS6.7AI score0.00091EPSS
CVE
CVE
added 2019/07/18 8:15 p.m.223 views

CVE-2019-13962

lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.

9.8CVSS9.3AI score0.01637EPSS
CVE
CVE
added 2019/11/07 2:15 p.m.223 views

CVE-2019-18805

An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux kernel before 5.0.11. There is a net/ipv4/tcp_input.c signed integer overflow in tcp_ack_update_rtt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcp_min_rtt_wlen, leading to a denial of service or possibly unsp...

9.8CVSS9.1AI score0.0057EPSS
Web
CVE
CVE
added 2019/02/08 11:29 a.m.223 views

CVE-2019-7637

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c.

8.8CVSS8.9AI score0.02859EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.223 views

CVE-2020-11089

In FreeRDP before 2.1.0, there is an out-of-bound read in irp functions (parallel_process_irp_create, serial_process_irp_create, drive_process_irp_write, printer_process_irp_write, rdpei_recv_pdu, serial_process_irp_write). This has been fixed in 2.1.0.

6CVSS5.7AI score0.00229EPSS
CVE
CVE
added 2020/04/03 1:15 p.m.223 views

CVE-2020-11501

GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks...

7.4CVSS7.2AI score0.10372EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.222 views

CVE-2019-10899

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the SRVLOC dissector could crash. This was addressed in epan/dissectors/packet-srvloc.c by preventing a heap-based buffer under-read.

7.5CVSS7.3AI score0.07524EPSS
CVE
CVE
added 2019/07/23 2:15 p.m.222 views

CVE-2019-11710

Mozilla developers and community members reported memory safety bugs present in Firefox 67. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox

9.8CVSS9.6AI score0.01311EPSS
CVE
CVE
added 2019/08/15 5:15 p.m.222 views

CVE-2019-12854

Due to incorrect string termination, Squid cachemgr.cgi 4.0 through 4.7 may access unallocated memory. On systems with memory access protections, this can cause the CGI process to terminate unexpectedly, resulting in a denial of service for all clients using it.

7.5CVSS8.1AI score0.60533EPSS
CVE
CVE
added 2019/12/25 4:15 a.m.222 views

CVE-2019-19965

In the Linux kernel through 5.4.6, there is a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka CID-f70267f379b5.

4.7CVSS6.2AI score0.00054EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.222 views

CVE-2019-2126

In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset of a freed pointer. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Andr...

9.3CVSS8.6AI score0.064EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.222 views

CVE-2020-15677

By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects Firefo...

6.1CVSS6.4AI score0.00527EPSS
CVE
CVE
added 2018/04/18 4:29 p.m.221 views

CVE-2018-1088

A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink.

8.1CVSS8AI score0.05684EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.221 views

CVE-2019-10894

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS-API dissector could crash. This was addressed in epan/dissectors/packet-gssapi.c by ensuring that a valid dissector is called.

7.5CVSS7.2AI score0.07524EPSS
CVE
CVE
added 2019/09/23 12:15 p.m.221 views

CVE-2019-16711

ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in coders/ps2.c.

6.5CVSS7.5AI score0.00144EPSS
CVE
CVE
added 2019/05/23 8:29 p.m.221 views

CVE-2019-5801

Incorrect eliding of URLs in Omnibox in Google Chrome on iOS prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS6.2AI score0.00223EPSS
CVE
CVE
added 2019/06/27 5:15 p.m.221 views

CVE-2019-5806

Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01514EPSS
CVE
CVE
added 2019/04/17 2:29 p.m.221 views

CVE-2019-9498

The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaini...

8.1CVSS7.9AI score0.01569EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.221 views

CVE-2020-12419

When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, ...

9.3CVSS8.4AI score0.00605EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.221 views

CVE-2020-15678

When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox &lt...

8.8CVSS8.1AI score0.00869EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.220 views

CVE-2019-19080

Four memory leaks in the nfp_flower_spawn_phy_reprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel before 5.3.4 allow attackers to cause a denial of service (memory consumption), aka CID-8572cea1461a.

7.1CVSS6.5AI score0.01243EPSS
Total number of security vulnerabilities1156