Vulnerabilities > Opensuse > Leap > 42.2

DATE CVE VULNERABILITY TITLE RISK
2017-04-12 CVE-2016-9958 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
game-music-emu before 0.6.1 allows remote attackers to write to arbitrary memory locations.
7.8
2017-04-12 CVE-2016-9957 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in game-music-emu before 0.6.1.
7.8
2017-03-27 CVE-2017-6542 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The ssh_agent_channel_data function in PuTTY before 0.68 allows remote attackers to have unspecified impact via a large length value in an agent protocol message and leveraging the ability to connect to the Unix-domain socket representing the forwarded agent connection, which trigger a buffer overflow.
network
low complexity
putty opensuse-project opensuse CWE-119
critical
9.8
2017-03-27 CVE-2015-8010 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga before 1.14 allows remote attackers to inject arbitrary web script or HTML via the query string to cgi-bin/status.cgi.
4.3
2017-03-24 CVE-2017-5337 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Multiple heap-based buffer overflows in the read_attribute function in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allow remote attackers to have unspecified impact via a crafted OpenPGP certificate.
network
low complexity
opensuse gnu CWE-119
7.5
2017-03-24 CVE-2017-5336 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in the cdk_pk_get_keyid function in lib/opencdk/pubkey.c in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allows remote attackers to have unspecified impact via a crafted OpenPGP certificate.
network
low complexity
opensuse gnu CWE-119
7.5
2017-03-24 CVE-2017-5335 Out-of-bounds Read vulnerability in multiple products
The stream reading functions in lib/opencdk/read-packet.c in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allow remote attackers to cause a denial of service (out-of-memory error and crash) via a crafted OpenPGP certificate.
network
low complexity
opensuse gnu CWE-125
5.0
2017-03-24 CVE-2017-5334 Double Free vulnerability in multiple products
Double free vulnerability in the gnutls_x509_ext_import_proxy function in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allows remote attackers to have unspecified impact via crafted policy language information in an X.509 certificate with a Proxy Certificate Information extension.
network
low complexity
opensuse gnu CWE-415
7.5
2017-03-24 CVE-2016-7797 7PK - Security Features vulnerability in multiple products
Pacemaker before 1.1.15, when using pacemaker remote, might allow remote attackers to cause a denial of service (node disconnection) via an unauthenticated connection.
5.0
2017-03-23 CVE-2016-9398 Reachable Assertion vulnerability in multiple products
The jpc_floorlog2 function in jpc_math.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
7.5