Vulnerabilities > Opensuse Project > Leap

DATE CVE VULNERABILITY TITLE RISK
2017-12-20 CVE-2017-17806 Out-of-bounds Write vulnerability in multiple products
The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.
7.8
2017-12-20 CVE-2017-17805 Improper Input Validation vulnerability in multiple products
The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API.
7.8
2017-12-05 CVE-2016-1254 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service descriptor.
7.5
2017-09-28 CVE-2015-3138 Improper Input Validation vulnerability in multiple products
print-wb.c in tcpdump before 4.7.4 allows remote attackers to cause a denial of service (segmentation fault and process crash).
network
low complexity
tcpdump opensuse opensuse-project CWE-20
5.0
2017-08-02 CVE-2015-5203 Double Free vulnerability in multiple products
Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.
5.5
2017-07-25 CVE-2015-5221 Use After Free vulnerability in multiple products
Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.
5.5
2017-06-06 CVE-2016-9961 Numeric Errors vulnerability in multiple products
game-music-emu before 0.6.1 mishandles unspecified integer values.
9.8
2017-06-06 CVE-2016-9960 Divide By Zero vulnerability in multiple products
game-music-emu before 0.6.1 allows local users to cause a denial of service (divide by zero and process crash).
5.5
2017-04-12 CVE-2016-9959 Out-of-bounds Write vulnerability in multiple products
game-music-emu before 0.6.1 allows remote attackers to generate out of bounds 8-bit values.
7.8
2017-04-12 CVE-2016-9958 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
game-music-emu before 0.6.1 allows remote attackers to write to arbitrary memory locations.
7.8