Lucene search

K
OpensuseLeap15.1

1156 matches found

CVE
CVE
added 2019/09/30 1:15 p.m.218 views

CVE-2019-16995

In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d.

7.8CVSS7.7AI score0.01997EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.218 views

CVE-2019-19082

Memory leaks in *create_resource_pool() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption). This affects the dce120_create_resource_pool() function in drivers/gpu/drm/amd/display/dc/dce120/dce120_resour...

4.7CVSS6AI score0.00104EPSS
CVE
CVE
added 2020/02/20 6:15 a.m.218 views

CVE-2019-20479

A flaw was found in mod_auth_openidc before version 2.4.1. An open redirect issue exists in URLs with a slash and backslash at the beginning.

6.1CVSS6.1AI score0.00474EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.218 views

CVE-2020-15678

When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox &lt...

8.8CVSS8.1AI score0.00869EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.217 views

CVE-2019-10903

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SPOOLSS dissector could crash. This was addressed in epan/dissectors/packet-dcerpc-spoolss.c by adding a boundary check.

7.5CVSS7.2AI score0.07524EPSS
CVE
CVE
added 2019/10/14 2:15 a.m.217 views

CVE-2019-17545

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

9.8CVSS9.3AI score0.01651EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.217 views

CVE-2020-12418

Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird

6.5CVSS6.6AI score0.0092EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.217 views

CVE-2020-12419

When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, ...

9.3CVSS8.4AI score0.00605EPSS
CVE
CVE
added 2020/07/15 6:15 p.m.217 views

CVE-2020-14573

Vulnerability in the Java SE product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks o...

4.3CVSS3.9AI score0.00189EPSS
CVE
CVE
added 2018/09/04 1:29 p.m.216 views

CVE-2018-10904

It was found that glusterfs server does not properly sanitize file paths in the "trusted.io-stats-dump" extended attribute which is used by the "debug/io-stats" translator. Attacker can use this flaw to create files and execute arbitrary code. To exploit this attacker would require sufficient acces...

8.8CVSS8.6AI score0.01279EPSS
CVE
CVE
added 2018/09/04 2:29 p.m.216 views

CVE-2018-10914

It was found that an attacker could issue a xattr request via glusterfs FUSE to cause gluster brick process to crash which will result in a remote denial of service. If gluster multiplexing is enabled this will result in a crash of multiple bricks and gluster volumes.

6.5CVSS7AI score0.05767EPSS
CVE
CVE
added 2018/09/04 2:29 p.m.216 views

CVE-2018-10923

It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node.

8.1CVSS8AI score0.0127EPSS
CVE
CVE
added 2019/08/02 3:15 p.m.216 views

CVE-2019-14233

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML entities.

7.5CVSS7.4AI score0.04681EPSS
CVE
CVE
added 2020/01/21 6:15 p.m.216 views

CVE-2019-19344

There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.

6.5CVSS6.3AI score0.01747EPSS
CVE
CVE
added 2019/02/28 4:29 a.m.216 views

CVE-2019-9209

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash. This was addressed in epan/dissectors/packet-ber.c by preventing a buffer overflow associated with excessive digits in time values.

5.5CVSS5.7AI score0.00483EPSS
CVE
CVE
added 2020/05/19 7:15 p.m.216 views

CVE-2020-10722

A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption.

6.7CVSS7AI score0.00198EPSS
CVE
CVE
added 2020/06/18 11:15 a.m.216 views

CVE-2020-14416

In the Linux kernel before 5.4.16, a race condition in tty->disc_data handling in the slip and slcan line discipline could lead to a use-after-free, aka CID-0ace17d56824. This affects drivers/net/slip/slip.c and drivers/net/can/slcan.c.

4.7CVSS5.1AI score0.00091EPSS
CVE
CVE
added 2020/03/27 1:15 p.m.216 views

CVE-2020-1769

In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.

4.3CVSS5.6AI score0.00696EPSS
CVE
CVE
added 2019/07/23 2:15 p.m.215 views

CVE-2019-11720

Some unicode characters are incorrectly treated as whitespace during the parsing of web content instead of triggering parsing errors. This allows malicious code to then be processed, evading cross-site scripting (XSS) filtering. This vulnerability affects Firefox

6.1CVSS6.3AI score0.00885EPSS
CVE
CVE
added 2019/07/23 2:15 p.m.215 views

CVE-2019-11725

When a user navigates to site marked as unsafe by the Safebrowsing API, warning messages are displayed and navigation is interrupted but resources from the same site loaded through websockets are not blocked, leading to the loading of unsafe resources and bypassing safebrowsing protections. This vu...

6.5CVSS6.9AI score0.00245EPSS
CVE
CVE
added 2020/09/04 3:15 p.m.215 views

CVE-2020-24659

An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_...

7.5CVSS7.3AI score0.03563EPSS
CVE
CVE
added 2019/06/26 6:15 p.m.214 views

CVE-2019-12976

ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in coders/pcl.c.

5.5CVSS6.5AI score0.00091EPSS
CVE
CVE
added 2019/12/13 1:15 a.m.214 views

CVE-2019-16776

Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It fails to prevent access to folders outside of the intended node_modules folder through the bin field. A properly constructed entry in the package.json bin field would allow a package publisher to modify and/or gai...

8.1CVSS7.4AI score0.00403EPSS
CVE
CVE
added 2020/10/06 3:15 p.m.214 views

CVE-2020-25866

In Wireshark 3.2.0 to 3.2.6 and 3.0.0 to 3.0.13, the BLIP protocol dissector has a NULL pointer dereference because a buffer was sized for compressed (not uncompressed) messages. This was addressed in epan/dissectors/packet-blip.c by allowing reasonable compression ratios and rejecting ZIP bombs.

7.5CVSS7.4AI score0.0145EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.214 views

CVE-2020-6516

Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS5.1AI score0.02998EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.213 views

CVE-2018-14470

The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().

7.5CVSS8.6AI score0.01543EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.213 views

CVE-2020-11087

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_AuthenticateMessage. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.212 views

CVE-2019-19083

Memory leaks in *clock_source_create() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption). This affects the dce112_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c...

4.7CVSS5.9AI score0.00046EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.212 views

CVE-2020-11088

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
CVE
CVE
added 2019/07/23 2:15 p.m.211 views

CVE-2019-11718

Activity Stream can display content from sent from the Snippet Service website. This content is written to innerHTML on the Activity Stream page without sanitization, allowing for a potential access to other information available to the Activity Stream, such as browsing history, if the Snipper Serv...

5.3CVSS6.1AI score0.00732EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.211 views

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.

5.5CVSS5.1AI score0.00169EPSS
CVE
CVE
added 2020/07/07 7:15 p.m.211 views

CVE-2020-15095

Versions of the npm CLI prior to 6.14.6 are vulnerable to an information exposure vulnerability through log files. The CLI supports URLs like "://[[:]@][:][:][/]". The password value is not redacted and is printed to stdout and also to any generated log files.

4.4CVSS6AI score0.00044EPSS
Web
CVE
CVE
added 2019/06/27 5:15 p.m.210 views

CVE-2019-5816

Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML page.

8.8CVSS7.7AI score0.0065EPSS
CVE
CVE
added 2019/07/17 12:15 p.m.210 views

CVE-2019-9849

LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include remote resources within a document. A flaw existed w...

4.3CVSS6.4AI score0.03341EPSS
CVE
CVE
added 2018/12/14 2:29 p.m.209 views

CVE-2018-16873

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not in...

8.1CVSS8.5AI score0.60127EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.209 views

CVE-2019-10896

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash. This was addressed in epan/dissectors/packet-dof.c by properly handling generated IID and OID bytes.

7.5CVSS7.2AI score0.07035EPSS
CVE
CVE
added 2019/11/26 2:15 p.m.209 views

CVE-2019-14856

ansible before versions 2.8.6, 2.7.14, 2.6.20 is vulnerable to a None

6.5CVSS6.3AI score0.00365EPSS
CVE
CVE
added 2020/05/21 4:15 p.m.209 views

CVE-2020-13114

An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amounts of compute time for decoding EXIF data.

7.5CVSS8.1AI score0.00649EPSS
CVE
CVE
added 2020/02/27 11:15 p.m.209 views

CVE-2020-9428

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing.

7.5CVSS7.2AI score0.08184EPSS
CVE
CVE
added 2019/07/23 2:15 p.m.208 views

CVE-2019-11728

The HTTP Alternative Services header, Alt-Svc, can be used by a malicious site to scan all TCP ports of any host that the accessible to a user when web content is loaded. This vulnerability affects Firefox

4.7CVSS5.8AI score0.00639EPSS
CVE
CVE
added 2020/07/14 2:15 p.m.208 views

CVE-2020-13753

The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute comman...

10CVSS8.1AI score0.10385EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.208 views

CVE-2020-15676

Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR

6.1CVSS6.5AI score0.01265EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.208 views

CVE-2020-15963

Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.01511EPSS
CVE
CVE
added 2018/12/26 9:29 p.m.207 views

CVE-2018-19873

An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.

9.8CVSS7.7AI score0.13421EPSS
CVE
CVE
added 2019/08/09 3:15 p.m.207 views

CVE-2019-14806

Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN randomness because Docker containers share the same machine id.

7.5CVSS7.3AI score0.00224EPSS
CVE
CVE
added 2020/05/29 7:15 p.m.207 views

CVE-2020-11038

In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server ...

6.9CVSS6.8AI score0.00184EPSS
CVE
CVE
added 2020/05/26 11:15 p.m.207 views

CVE-2020-13614

An issue was discovered in ssl.c in Axel before 2.17.8. The TLS implementation lacks hostname verification.

5.9CVSS5.4AI score0.0058EPSS
CVE
CVE
added 2020/09/17 6:15 p.m.206 views

CVE-2019-20919

An issue was discovered in the DBI module before 1.643 for Perl. The hv_fetch() documentation requires checking for NULL and the code does that. But, shortly thereafter, it calls SvOK(profile), causing a NULL pointer dereference.

4.7CVSS5.5AI score0.00118EPSS
CVE
CVE
added 2019/06/27 5:15 p.m.206 views

CVE-2019-5823

Insufficient policy enforcement in service workers in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

5.8CVSS5.6AI score0.00619EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.206 views

CVE-2020-12416

A VideoStreamEncoder may have been freed in a race condition with VideoBroadcaster::AddOrUpdateSink, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox

9.3CVSS8.1AI score0.00671EPSS
Total number of security vulnerabilities1156