Vulnerabilities > Suse > Suse Linux Enterprise Server > 11

DATE CVE VULNERABILITY TITLE RISK
2020-07-29 CVE-2020-15707 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow.
4.4
2020-07-29 CVE-2020-15706 Use After Free vulnerability in multiple products
GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass.
6.4
2020-07-29 CVE-2020-15705 Improper Verification of Cryptographic Signature vulnerability in multiple products
GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed.
4.4
2018-11-29 CVE-2018-19655 Out-of-bounds Write vulnerability in multiple products
A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.
network
low complexity
dcraw-project suse CWE-787
8.8
2018-11-12 CVE-2018-19208 NULL Pointer Dereference vulnerability in multiple products
In libwpd 0.10.2, there is a NULL pointer dereference in the function WP6ContentListener::defineTable in WP6ContentListener.cpp that will lead to a denial of service attack.
4.3
2018-11-07 CVE-2018-19052 Path Traversal vulnerability in multiple products
An issue was discovered in mod_alias_physical_handler in mod_alias.c in lighttpd before 1.4.50.
network
low complexity
lighttpd opensuse suse debian CWE-22
5.0
2018-08-10 CVE-2018-6556 Channel and Path Errors vulnerability in multiple products
lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path.
2.1
2018-06-08 CVE-2011-4190 Cryptographic Issues vulnerability in Suse products
The kdump implementation is missing the host key verification in the kdump and mkdumprd OpenSSH integration of kdump prior to version 2012-01-20.
network
high complexity
suse CWE-310
5.3
2018-06-08 CVE-2011-3172 Permissions, Privileges, and Access Controls vulnerability in Suse Linux Enterprise Server
A vulnerability in pam_modules of SUSE Linux Enterprise allows attackers to log into accounts that should have been disabled.
network
low complexity
suse CWE-264
critical
9.8
2018-03-01 CVE-2017-14798 Race Condition vulnerability in multiple products
A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.
local
high complexity
postgresql suse CWE-362
7.0