Vulnerabilities > Opensuse > Opensuse > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-01-20 CVE-2016-5317 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer overflow in the PixarLogDecode function in libtiff.so in the PixarLogDecode function in libtiff 4.0.6 and earlier, as used in GNOME nautilus, allows attackers to cause a denial of service attack (crash) via a crafted TIFF file.
4.3
2017-01-20 CVE-2016-5316 Out-of-bounds Read vulnerability in multiple products
Out-of-bounds read in the PixarLogCleanup function in tif_pixarlog.c in libtiff 4.0.6 and earlier allows remote attackers to crash the application by sending a crafted TIFF image to the rgb2ycbcr tool.
4.3
2016-12-23 CVE-2016-7787 Code Injection vulnerability in multiple products
A maliciously crafted command line for kdesu can result in the user only seeing part of the commands that will actually get executed as super user.
network
low complexity
kde opensuse CWE-94
4.0
2016-10-03 CVE-2016-6905 Out-of-bounds Read vulnerability in multiple products
The read_image_tga function in gd_tga.c in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA image.
4.3
2016-10-03 CVE-2013-4118 NULL Pointer Dereference vulnerability in multiple products
FreeRDP before 1.1.0-beta1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors.
network
low complexity
freerdp opensuse CWE-476
5.0
2016-10-03 CVE-2016-6352 Out-of-bounds Write vulnerability in multiple products
The OneLine32 function in io-ico.c in gdk-pixbuf before 2.35.3 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via crafted dimensions in an ICO file.
network
low complexity
canonical gnome opensuse CWE-787
5.0
2016-10-03 CVE-2016-3623 Divide By Zero vulnerability in multiple products
The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to 0.
network
low complexity
libtiff opensuse CWE-369
5.0
2016-09-22 CVE-2016-6265 Use After Free vulnerability in multiple products
Use-after-free vulnerability in the pdf_load_xref function in pdf/pdf-xref.c in MuPDF allows remote attackers to cause a denial of service (crash) via a crafted PDF file.
local
low complexity
artifex opensuse CWE-416
5.5
2016-07-26 CVE-2016-3992 Improper Access Control vulnerability in multiple products
cronic before 3 allows local users to write to arbitrary files via a symlink attack on a (1) cronic.out.$$, (2) cronic.err.$$, or (3) cronic.trace.$$ file in /tmp.
local
low complexity
cronic-project debian opensuse CWE-284
4.9
2016-07-05 CVE-2016-5099 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in phpMyAdmin 4.4.x before 4.4.15.6 and 4.6.x before 4.6.2 allows remote attackers to inject arbitrary web script or HTML via special characters that are mishandled during double URL decoding.
4.3