Vulnerabilities > Opensuse > Opensuse > Low

DATE CVE VULNERABILITY TITLE RISK
2013-05-02 CVE-2013-1845 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (memory consumption) by (1) setting or (2) deleting a large number of properties for a file or directory.
network
high complexity
apache opensuse CWE-119
2.1
2013-03-07 CVE-2013-2475 Denial of Service vulnerability in Wireshark TCP Dissector
The TCP dissector in Wireshark 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (application crash) via a malformed packet.
low complexity
wireshark opensuse
3.3
2013-03-07 CVE-2013-2477 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
The CSN.1 dissector in Wireshark 1.8.x before 1.8.6 does not properly manage function pointers, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.
low complexity
wireshark opensuse CWE-119
3.3
2013-03-07 CVE-2013-2478 Numeric Errors vulnerability in multiple products
The dissect_server_info function in epan/dissectors/packet-ms-mms.c in the MS-MMS dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 does not properly manage string lengths, which allows remote attackers to cause a denial of service (application crash) via a malformed packet that (1) triggers an integer overflow or (2) has embedded '\0' characters in a string.
low complexity
debian opensuse wireshark CWE-189
3.3
2013-03-07 CVE-2013-2479 Denial of Service vulnerability in Wireshark MPLS Echo Dissector
The dissect_mpls_echo_tlv_dd_map function in epan/dissectors/packet-mpls-echo.c in the MPLS Echo dissector in Wireshark 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (infinite loop) via invalid Sub-tlv data.
low complexity
wireshark opensuse
3.3
2013-03-07 CVE-2013-2480 Denial of Service vulnerability in Wireshark RTPS And RTPS2 Dissectors
The RTPS and RTPS2 dissectors in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allow remote attackers to cause a denial of service (application crash) via a malformed packet.
low complexity
debian opensuse wireshark
3.3
2013-03-07 CVE-2013-2481 Numeric Errors vulnerability in multiple products
Integer signedness error in the dissect_mount_dirpath_call function in epan/dissectors/packet-mount.c in the Mount dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6, when nfs_file_name_snooping is enabled, allows remote attackers to cause a denial of service (application crash) via a negative length value.
2.9
2013-03-07 CVE-2013-2483 Numeric Errors vulnerability in multiple products
The acn_add_dmp_data function in epan/dissectors/packet-acn.c in the ACN dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via an invalid count value in ACN_DMP_ADT_D_RE DMP data.
low complexity
wireshark debian opensuse CWE-189
3.3
2013-03-07 CVE-2013-2484 Denial of Service vulnerability in Wireshark CIMD Dissector
The CIMD dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (application crash) via a malformed packet.
low complexity
debian opensuse wireshark
3.3
2013-01-17 CVE-2013-0420 Local vulnerability in Oracle VM VirtualBox
Unspecified vulnerability in the VirtualBox component in Oracle Virtualization 4.0, 4.1, and 4.2 allows local users to affect integrity and availability via unknown vectors related to Core.
local
high complexity
opensuse oracle
2.4