Vulnerabilities > Novell > Suse Linux Enterprise Desktop > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-06-06 CVE-2016-9960 Divide By Zero vulnerability in multiple products
game-music-emu before 0.6.1 allows local users to cause a denial of service (divide by zero and process crash).
5.5
2016-10-13 CVE-2016-7796 Improper Input Validation vulnerability in multiple products
The manager_dispatch_notify_fd function in systemd allows local users to cause a denial of service (system hang) via a zero-length message received over a notify socket, which causes an error to be returned and the notification handler to be disabled.
local
low complexity
systemd-project novell redhat CWE-20
5.5
2016-09-20 CVE-2015-8924 Out-of-bounds Read vulnerability in multiple products
The archive_read_format_tar_read_header function in archive_read_support_format_tar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tar file.
local
low complexity
libarchive novell canonical CWE-125
5.5
2016-09-20 CVE-2015-8923 Improper Input Validation vulnerability in multiple products
The process_extra function in libarchive before 3.2.0 uses the size field and a signed number in an offset, which allows remote attackers to cause a denial of service (crash) via a crafted zip file.
network
low complexity
libarchive novell canonical CWE-20
6.5
2016-09-20 CVE-2015-8922 NULL Pointer Dereference vulnerability in multiple products
The read_CodersInfo function in archive_read_support_format_7zip.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted 7z file, related to the _7z_folder struct.
local
low complexity
libarchive novell canonical oracle CWE-476
5.5
2016-09-20 CVE-2015-8920 Out-of-bounds Read vulnerability in multiple products
The _ar_read_header function in archive_read_support_format_ar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds stack read) via a crafted ar file.
local
low complexity
novell canonical libarchive CWE-125
5.5
2016-07-05 CVE-2016-4957 NULL Pointer Dereference vulnerability in multiple products
ntpd in NTP before 4.2.8p8 allows remote attackers to cause a denial of service (daemon crash) via a crypto-NAK packet.
network
low complexity
oracle novell opensuse ntp suse CWE-476
5.0
2016-05-23 CVE-2016-4569 Information Exposure vulnerability in multiple products
The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface.
local
low complexity
linux canonical novell CWE-200
5.5
2016-05-23 CVE-2016-4482 Information Exposure vulnerability in multiple products
The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call.
local
low complexity
canonical linux novell fedoraproject CWE-200
6.2
2016-05-02 CVE-2016-3951 Null Pointer Deference Local Denial of Service vulnerability in Linux Kernel
Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor.
local
low complexity
canonical novell suse linux
4.9