Vulnerabilities (CVE)

Filtered by vendor Opensuse Subscribe
Total 3283 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-7201 3 Fedoraproject, Mozilla, Opensuse 5 Fedora, Firefox, Firefox Esr and 2 more 2024-02-28 10.0 HIGH N/A
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
CVE-2016-2834 4 Canonical, Mozilla, Novell and 1 more 8 Ubuntu Linux, Firefox, Network Security Services and 5 more 2024-02-28 9.3 HIGH 8.8 HIGH
Mozilla Network Security Services (NSS) before 3.23, as used in Mozilla Firefox before 47.0, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors.
CVE-2016-1626 3 Debian, Google, Opensuse 3 Debian Linux, Chrome, Opensuse 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
The opj_pi_update_decode_poc function in pi.c in OpenJPEG, as used in PDFium in Google Chrome before 48.0.2564.109, miscalculates a certain layer index value, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF document.
CVE-2016-2791 5 Mozilla, Opensuse, Oracle and 2 more 7 Firefox, Firefox Esr, Leap and 4 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
The graphite2::GlyphCache::glyph function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
CVE-2016-1629 4 Debian, Google, Novell and 1 more 5 Debian Linux, Chrome, Suse Package Hub For Suse Linux Enterprise and 2 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
Google Chrome before 48.0.2564.116 allows remote attackers to bypass the Blink Same Origin Policy and a sandbox protection mechanism via unspecified vectors.
CVE-2014-9761 5 Canonical, Fedoraproject, Gnu and 2 more 9 Ubuntu Linux, Fedora, Glibc and 6 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Multiple stack-based buffer overflows in the GNU C Library (aka glibc or libc6) before 2.23 allow context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long argument to the (1) nan, (2) nanf, or (3) nanl function.
CVE-2016-0503 4 Canonical, Opensuse, Oracle and 1 more 5 Ubuntu Linux, Leap, Opensuse and 2 more 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0504.
CVE-2016-1658 4 Debian, Google, Novell and 1 more 4 Debian Linux, Chrome, Suse Package Hub For Suse Linux Enterprise and 1 more 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
The Extensions subsystem in Google Chrome before 50.0.2661.75 incorrectly relies on GetOrigin method calls for origin comparisons, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted extension.
CVE-2016-0655 5 Debian, Mariadb, Opensuse and 2 more 5 Debian Linux, Mariadb, Leap and 2 more 2024-02-28 3.5 LOW 4.7 MEDIUM
Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to InnoDB.
CVE-2016-3623 2 Libtiff, Opensuse 2 Libtiff, Opensuse 2024-02-28 5.0 MEDIUM 7.5 HIGH
The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to 0.
CVE-2015-2708 3 Mozilla, Novell, Opensuse 7 Firefox, Firefox Esr, Thunderbird and 4 more 2024-02-28 7.5 HIGH N/A
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
CVE-2016-1659 5 Canonical, Debian, Google and 2 more 5 Ubuntu Linux, Debian Linux, Chrome and 2 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661.75 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
CVE-2016-2832 3 Canonical, Mozilla, Opensuse 4 Ubuntu Linux, Firefox, Leap and 1 more 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
Mozilla Firefox before 47.0 allows remote attackers to discover the list of disabled plugins via a fingerprinting attack involving Cascading Style Sheets (CSS) pseudo-classes.
CVE-2016-5150 2 Google, Opensuse 2 Chrome, Leap 2024-02-28 6.8 MEDIUM 8.8 HIGH
WebKit/Source/bindings/modules/v8/V8BindingForModules.cpp in Blink, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, has an Indexed Database (aka IndexedDB) API implementation that does not properly restrict key-path evaluation, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted JavaScript code that leverages certain side effects.
CVE-2015-4488 4 Canonical, Mozilla, Opensuse and 1 more 6 Ubuntu Linux, Firefox, Firefox Esr and 3 more 2024-02-28 7.5 HIGH N/A
Use-after-free vulnerability in the StyleAnimationValue class in Mozilla Firefox before 40.0, Firefox ESR 38.x before 38.2, and Firefox OS before 2.2 allows remote attackers to have an unspecified impact by leveraging a StyleAnimationValue::operator self assignment.
CVE-2015-8036 5 Arm, Debian, Fedoraproject and 2 more 5 Mbed Tls, Debian Linux, Fedora and 2 more 2024-02-28 6.8 MEDIUM N/A
Heap-based buffer overflow in ARM mbed TLS (formerly PolarSSL) 1.3.x before 1.3.14 and 2.x before 2.1.2 allows remote SSL servers to cause a denial of service (client crash) and possibly execute arbitrary code via a long session ticket name to the session ticket extension, which is not properly handled when creating a ClientHello message to resume a session. NOTE: this identifier was SPLIT from CVE-2015-5291 per ADT3 due to different affected version ranges.
CVE-2015-5957 2 Opensuse, Roaring Penguin 2 Opensuse, Remind 2024-02-28 10.0 HIGH N/A
Buffer overflow in the DumpSysVar function in var.c in Remind before 3.1.15 allows attackers to have unspecified impact via a long name.
CVE-2016-0718 9 Apple, Canonical, Debian and 6 more 14 Mac Os X, Ubuntu Linux, Debian Linux and 11 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
CVE-2016-4342 2 Opensuse, Php 2 Leap, Php 2024-02-28 8.3 HIGH 8.8 HIGH
ext/phar/phar_object.c in PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3 mishandles zero-length uncompressed data, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted (1) TAR, (2) ZIP, or (3) PHAR archive.
CVE-2016-3630 5 Debian, Fedoraproject, Mercurial and 2 more 7 Debian Linux, Fedora, Mercurial and 4 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short records.