Vulnerabilities > Opensuse

DATE CVE VULNERABILITY TITLE RISK
2015-12-03 CVE-2015-8076 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The index_urlfetch function in index.c in Cyrus IMAP 2.3.x before 2.3.19, 2.4.x before 2.4.18, 2.5.x before 2.5.4 allows remote attackers to obtain sensitive information or possibly have unspecified other impact via vectors related to the urlfetch range, which triggers an out-of-bounds heap read.
network
low complexity
opensuse cyrus CWE-119
7.5
2015-11-19 CVE-2014-9756 Divide By Zero vulnerability in multiple products
The psf_fwrite function in file_io.c in libsndfile allows attackers to cause a denial of service (divide-by-zero error and application crash) via unspecified vectors related to the headindex variable.
network
low complexity
libsndfile-project canonical opensuse CWE-369
5.0
2015-11-17 CVE-2015-7805 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in libsndfile 1.0.25 allows remote attackers to have unspecified impact via the headindex value in the header in an AIFF file.
network
opensuse mega-nerd CWE-119
critical
9.3
2015-11-13 CVE-2015-8126 Classic Buffer Overflow vulnerability in multiple products
Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.
7.5
2015-11-10 CVE-2015-8105 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in program/js/app.js in Roundcube webmail before 1.0.7 and 1.1.x before 1.1.3 allows remote authenticated users to inject arbitrary web script or HTML via the file name in a drag-n-drop file upload.
3.5
2015-11-09 CVE-2015-8041 Numeric Errors vulnerability in multiple products
Multiple integer overflows in the NDEF record parser in hostapd before 2.5 and wpa_supplicant before 2.5 allow remote attackers to cause a denial of service (process crash or infinite loop) via a large payload length field value in an (1) WPS or (2) P2P NFC NDEF record, which triggers an out-of-bounds read.
network
low complexity
w1-fi opensuse CWE-189
5.0
2015-11-09 CVE-2015-7940 Information Exposure vulnerability in multiple products
The Bouncy Castle Java library before 1.51 does not validate a point is withing the elliptic curve, which makes it easier for remote attackers to obtain private keys via a series of crafted elliptic curve Diffie Hellman (ECDH) key exchanges, aka an "invalid curve attack."
network
low complexity
opensuse bouncycastle oracle CWE-200
5.0
2015-11-09 CVE-2015-5218 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer overflow in text-utils/colcrt.c in colcrt in util-linux before 2.27 allows local users to cause a denial of service (crash) via a crafted file, related to the page global variable.
local
low complexity
kernel opensuse opensuse-project CWE-119
2.1
2015-11-09 CVE-2015-2697 Out-of-bounds Read vulnerability in multiple products
The build_principal_va function in lib/krb5/krb/bld_princ.c in MIT Kerberos 5 (aka krb5) before 1.14 allows remote authenticated users to cause a denial of service (out-of-bounds read and KDC crash) via an initial '\0' character in a long realm field within a TGS request.
network
low complexity
mit oracle canonical debian opensuse suse CWE-125
4.0
2015-11-09 CVE-2015-2696 Source Code vulnerability in multiple products
lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted IAKERB packet that is mishandled during a gss_inquire_context call.
7.1