Vulnerabilities > Suse

DATE CVE VULNERABILITY TITLE RISK
2023-04-25 CVE-2023-29552 The Service Location Protocol (SLP, RFC 2608) allows an unauthenticated, remote attacker to register arbitrary services. 7.5
2023-03-15 CVE-2022-45155 Improper Handling of Exceptional Conditions vulnerability in Suse Opensuse Factory
An Improper Handling of Exceptional Conditions vulnerability in obs-service-go_modules of openSUSE Factory allows attackers that can influence the call to the service to delete files and directories on the system of the victim.
local
low complexity
suse CWE-755
5.5
2023-03-01 CVE-2023-23005 NULL Pointer Dereference vulnerability in multiple products
In the Linux kernel before 6.2, mm/memory-tiers.c misinterprets the alloc_memory_type return value (expects it to be NULL in the error case, whereas it is actually an error pointer).
local
low complexity
linux suse CWE-476
5.5
2023-02-15 CVE-2022-45153 Incorrect Default Permissions vulnerability in multiple products
An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created.
local
low complexity
suse opensuse CWE-276
7.8
2023-02-07 CVE-2022-21953 Missing Authorization vulnerability in Suse Rancher
A Missing Authorization vulnerability in of SUSE Rancher allows authenticated user to create an unauthorized shell pod and kubectl access in the local cluster This issue affects: SUSE Rancher Rancher versions prior to 2.5.17; Rancher versions prior to 2.6.10; Rancher versions prior to 2.7.1.
network
low complexity
suse CWE-862
8.8
2023-02-07 CVE-2022-31249 OS Command Injection vulnerability in Suse Wrangler
A Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in wrangler of SUSE Rancher allows remote attackers to inject commands in the underlying host via crafted commands passed to Wrangler.
network
low complexity
suse CWE-78
critical
9.8
2023-02-07 CVE-2022-43755 Insufficient Entropy vulnerability in Suse Rancher
A Insufficient Entropy vulnerability in SUSE Rancher allows attackers that gained knowledge of the cattle-token to continue abusing this even after the token was renewed.
network
low complexity
suse CWE-331
critical
9.8
2023-02-07 CVE-2022-43756 Injection vulnerability in Suse Wrangler
A Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in SUSE Rancher allows remote attackers to cause denial of service by supplying specially crafted git credentials.
network
low complexity
suse CWE-74
7.5
2023-02-07 CVE-2022-43757 Cleartext Storage of Sensitive Information vulnerability in Suse Rancher
A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows users on managed clusters to gain access to credentials.
network
low complexity
suse CWE-312
8.8
2023-02-07 CVE-2022-43758 OS Command Injection vulnerability in Suse Rancher
A Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in SUSE Rancher allows code execution for user with the ability to add an untrusted Helm catalog or modifying the URL configuration used to download KDM (only admin users by default) This issue affects: SUSE Rancher Rancher versions prior to 2.5.17; Rancher versions prior to 2.6.10; Rancher versions prior to 2.7.1.
network
low complexity
suse CWE-78
6.8