Vulnerabilities > Opensuse > Leap > 42.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-03 CVE-2016-1000104 Improper Input Validation vulnerability in multiple products
A security Bypass vulnerability exists in the FcgidPassHeader Proxy in mod_fcgid through 2016-07-07.
network
low complexity
apache opensuse CWE-20
6.5
2019-11-05 CVE-2016-4983 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A postinstall script in the dovecot rpm allows local users to read the contents of newly created SSL/TLS key files.
local
low complexity
dovecot opensuse redhat CWE-732
2.1
2019-11-04 CVE-2017-5333 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable file.
6.8
2019-11-04 CVE-2017-5332 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
6.8
2019-11-04 CVE-2017-5331 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the check_offset function in b/wrestool/fileread.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
4.6
2019-11-04 CVE-2015-8980 Improper Input Validation vulnerability in multiple products
The plural form formula in ngettext family of calls in php-gettext before 1.0.12 allows remote attackers to execute arbitrary code.
7.5
2018-07-30 CVE-2016-9597 Uncontrolled Recursion vulnerability in multiple products
It was found that Red Hat JBoss Core Services erratum RHSA-2016:2957 for CVE-2016-3705 did not actually include the fix for the issue found in libxml2, making it vulnerable to a Denial of Service attack due to a Stack Overflow.
network
low complexity
canonical xmlsoft debian hp opensuse CWE-674
7.5
2018-03-12 CVE-2016-5314 Out-of-bounds Write vulnerability in multiple products
Buffer overflow in the PixarLogDecode function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by overwriting the vgetparent function pointer with rgb2ycbcr.
6.8
2018-01-09 CVE-2015-1290 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The Google V8 engine, as used in Google Chrome before 44.0.2403.89 and QtWebEngineCore in Qt before 5.5.1, allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a crafted web site.
network
low complexity
google qt opensuse CWE-119
8.8
2017-09-08 CVE-2016-5759 Improper Input Validation vulnerability in multiple products
The mkdumprd script called "dracut" in the current working directory "." allows local users to trick the administrator into executing code as root.
local
low complexity
novell opensuse CWE-20
7.8