Vulnerabilities > Suse > Low

DATE CVE VULNERABILITY TITLE RISK
2021-06-02 CVE-2018-10195 Integer Overflow or Wraparound vulnerability in multiple products
lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around.
local
low complexity
lrzsz-project suse debian CWE-190
3.6
2021-05-05 CVE-2021-25317 Incorrect Default Permissions vulnerability in multiple products
A Incorrect Default Permissions vulnerability in the packaging of cups of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Leap 15.2, Factory allows local attackers with control of the lp users to create files as root with 0644 permissions without the ability to set the content.
local
low complexity
suse fedoraproject CWE-276
3.3
2021-04-14 CVE-2021-25316 Insecure Temporary File vulnerability in Suse S390-Tools 2.1.018.29.1
A Insecure Temporary File vulnerability in s390-tools of SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-SP2 allows local attackers to prevent VM live migrations This issue affects: SUSE Linux Enterprise Server 12-SP5 s390-tools versions prior to 2.1.0-18.29.1.
local
low complexity
suse CWE-377
3.3
2021-02-11 CVE-2020-8029 Incorrect Permission Assignment for Critical Resource vulnerability in Suse Caas Platform 4.5
A Incorrect Permission Assignment for Critical Resource vulnerability in skuba of SUSE CaaS Platform 4.5 allows local attackers to gain access to the kublet key.
local
low complexity
suse CWE-732
2.1
2021-02-11 CVE-2020-8030 Insecure Temporary File vulnerability in Suse Caas Platform 4.5
A Insecure Temporary File vulnerability in skuba of SUSE CaaS Platform 4.5 allows local attackers to leak the bootstrapToken or modify the configuration file before it is processed, leading to arbitrary modifications of the machine/cluster.
local
low complexity
suse CWE-377
3.6
2020-03-02 CVE-2020-8013 Link Following vulnerability in multiple products
A UNIX Symbolic Link (Symlink) Following vulnerability in chkstat of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 11 set permissions intended for specific binaries on other binaries because it erroneously followed symlinks.
local
high complexity
suse opensuse CWE-59
2.5
2020-01-27 CVE-2006-7246 Improper Certificate Validation vulnerability in multiple products
NetworkManager 0.9.x does not pin a certificate's subject to an ESSID when 802.11X authentication is used.
high complexity
gnome opensuse suse CWE-295
3.2
2020-01-24 CVE-2019-18900 Incorrect Default Permissions vulnerability in Opensuse Libzypp
: Incorrect Default Permissions vulnerability in libzypp of SUSE CaaS Platform 3.0, SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allowed local attackers to read a cookie store used by libzypp, exposing private cookies.
local
low complexity
opensuse suse CWE-276
2.1
2020-01-24 CVE-2019-3700 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Suse Yast2-Security
yast2-security didn't use secure defaults to protect passwords.
local
low complexity
suse CWE-327
2.1
2020-01-24 CVE-2019-3687 Incorrect Default Permissions vulnerability in Suse Linux Enterprise Server
The permission package in SUSE Linux Enterprise Server allowed all local users to run dumpcap in the "easy" permission profile and sniff network traffic.
local
suse CWE-276
1.9