Vulnerabilities > Suse > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-06-10 CVE-2019-11881 Unspecified vulnerability in Suse Rancher 2.1.4
A vulnerability exists in Rancher 2.1.4 in the login component, where the errorMsg parameter can be tampered to display arbitrary content, filtering tags but not special characters or symbols.
network
suse
4.3
2019-06-06 CVE-2019-12303 Injection vulnerability in Suse Rancher
In Rancher 2 through 2.2.3, Project owners can inject additional fluentd configuration to read files or execute arbitrary commands inside the fluentd container.
network
low complexity
suse CWE-74
6.5
2019-06-06 CVE-2019-12274 Missing Authorization vulnerability in Suse Rancher
In Rancher 1 and 2 through 2.2.3, unprivileged users (if allowed to deploy nodes) can gain admin access to the Rancher management plane because node driver options intentionally allow posting certain data to the cloud.
network
low complexity
suse CWE-862
4.0
2019-05-23 CVE-2019-5798 Out-of-bounds Read vulnerability in multiple products
Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google debian redhat opensuse canonical suse CWE-125
6.5
2019-05-13 CVE-2019-3684 Insecure Storage of Sensitive Information vulnerability in Suse Manager 1.7/4.0.7
SUSE Manager until version 4.0.7 and Uyuni until commit 1b426ad5ed0a7191a6fb46bb83e98ae4b99a5ade created world-readable swap files on systems that don't have a swap already configured and don't have btrfs as filesystem
network
suse CWE-922
4.3
2019-04-10 CVE-2019-6287 Improper Privilege Management vulnerability in Suse Rancher
In Rancher 2.0.0 through 2.1.5, project members have continued access to create, update, read, and delete namespaces in a project after they have been removed from it.
network
low complexity
suse CWE-269
6.5
2019-02-27 CVE-2019-9211 Reachable Assertion vulnerability in multiple products
There is a reachable assertion abort in the function write_long_string_missing_values() in data/sys-file-writer.c in libdata.a in GNU PSPP 1.2.0 that will lead to denial of service.
network
low complexity
gnu fedoraproject suse CWE-617
6.5
2018-11-28 CVE-2018-12122 Resource Exhaustion vulnerability in multiple products
Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of time.
network
low complexity
nodejs suse CWE-400
5.0
2018-11-28 CVE-2018-12116 Node.js: All versions prior to Node.js 6.15.0 and 8.14.0: HTTP request splitting: If Node.js can be convinced to use unsanitized user-provided Unicode data for the `path` option of an HTTP request, then data can be provided which will trigger a second, unexpected, and user-defined HTTP request to made to the same server.
network
low complexity
nodejs suse
5.0
2018-11-26 CVE-2018-19543 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in JasPer 2.0.14.
6.8