Vulnerabilities > Opensuse

DATE CVE VULNERABILITY TITLE RISK
2019-09-15 CVE-2019-16319 Infinite Loop vulnerability in multiple products
In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector could go into an infinite loop.
network
low complexity
wireshark opensuse debian CWE-835
7.5
2019-09-13 CVE-2019-15031 Improper Synchronization vulnerability in multiple products
In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt.
local
low complexity
linux redhat canonical opensuse CWE-662
4.4
2019-09-13 CVE-2019-15030 Missing Authorization vulnerability in multiple products
In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via a Facility Unavailable exception.
local
low complexity
linux redhat canonical opensuse CWE-862
4.4
2019-09-11 CVE-2019-16234 NULL Pointer Dereference vulnerability in multiple products
drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.
local
high complexity
linux canonical opensuse CWE-476
4.7
2019-09-11 CVE-2019-16233 NULL Pointer Dereference vulnerability in multiple products
drivers/scsi/qla2xxx/qla_os.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.
local
high complexity
linux redhat canonical opensuse CWE-476
4.1
2019-09-11 CVE-2019-16232 NULL Pointer Dereference vulnerability in multiple products
drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.
local
high complexity
linux canonical opensuse fedoraproject CWE-476
4.1
2019-09-11 CVE-2019-16231 NULL Pointer Dereference vulnerability in multiple products
drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.
local
high complexity
linux redhat canonical opensuse CWE-476
4.1
2019-09-09 CVE-2019-16167 Integer Overflow or Wraparound vulnerability in multiple products
sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.
5.5
2019-09-09 CVE-2019-16159 Out-of-bounds Write vulnerability in multiple products
BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow.
network
low complexity
nic opensuse fedoraproject debian CWE-787
7.5
2019-09-08 CVE-2016-10937 Improper Certificate Validation vulnerability in multiple products
IMAPFilter through 2.6.12 does not validate the hostname in an SSL certificate.
7.5