Vulnerabilities > Suse > Linux Enterprise Desktop

DATE CVE VULNERABILITY TITLE RISK
2022-04-27 CVE-2022-27239 Out-of-bounds Write vulnerability in multiple products
In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.
local
low complexity
samba debian suse hp fedoraproject CWE-787
7.8
2022-01-28 CVE-2021-4034 Out-of-bounds Write vulnerability in multiple products
A local privilege escalation vulnerability was found on polkit's pkexec utility.
7.8
2021-06-02 CVE-2018-10195 Integer Overflow or Wraparound vulnerability in multiple products
lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around.
local
low complexity
lrzsz-project suse debian CWE-190
3.6
2020-05-04 CVE-2020-8018 Incorrect Default Permissions vulnerability in Suse Linux Enterprise Desktop 15
A Incorrect Default Permissions vulnerability in the SLES15-SP1-CHOST-BYOS and SLES15-SP1-CAP-Deployment-BYOS images of SUSE Linux Enterprise Server 15 SP1 allows local attackers with the UID 1000 to escalate to root due to a /etc directory owned by the user This issue affects: SUSE Linux Enterprise Server 15 SP1 SLES15-SP1-CAP-Deployment-BYOS version 1.0.1 and prior versions; SLES15-SP1-CHOST-BYOS versions prior to 1.0.3 and prior versions;
local
low complexity
suse CWE-276
7.2
2020-02-17 CVE-2014-1947 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick 6.5.4 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of layers in a PSD image, involving the L%02ld string, a different vulnerability than CVE-2014-2030.
6.8
2020-01-27 CVE-2006-7246 Improper Certificate Validation vulnerability in multiple products
NetworkManager 0.9.x does not pin a certificate's subject to an ESSID when 802.11X authentication is used.
high complexity
gnome opensuse suse CWE-295
3.2
2020-01-23 CVE-2015-5239 Infinite Loop vulnerability in multiple products
Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.
network
low complexity
qemu fedoraproject canonical suse arista CWE-835
4.0
2019-06-19 CVE-2019-11038 Use of Uninitialized Resource vulnerability in multiple products
When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable.
5.3
2019-03-21 CVE-2017-16232 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c.
network
low complexity
libtiff opensuse suse CWE-772
7.5
2018-11-26 CVE-2018-19543 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in JasPer 2.0.14.
6.8