Latest suse linux enterprise server Vulnerabilities

Service Location Protocol (SLP) Denial-of-Service Vulnerability
IETF Service Location Protocol (SLP)
Netapp Smi-s Provider
SUSE Manager Server
SUSE Linux Enterprise Server=11
SUSE Linux Enterprise Server=12
Suse Linux Enterprise Server Sap=12
and 4 more
** DISPUTED ** In the Linux kernel before 6.2, mm/memory-tiers.c misinterprets the alloc_memory_type return value (expects it to be NULL in the error case, whereas it is actually an error pointer). NO...
Linux Linux kernel<6.2
SUSE Linux Enterprise Server=15-sp5
<6.2
=15-sp5
A Cleartext Storage of Sensitive Information vulnerability in suppportutils of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 15 SP3 allows attackers th...
Opensuse Supportutils<=3.0.10-95.51.1
SUSE Linux Enterprise Server=12
Opensuse Supportutils<=3.1.21-150000.5.44.1
SUSE Linux Enterprise Server=15
Opensuse Supportutils<=3.1.21-150300.7.35.15.1
SUSE Linux Enterprise Server=15-sp3
A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUS...
Opensuse Rmt-server<2.10
SUSE Manager Server=4.1
openSUSE Leap=15.3
openSUSE Leap=15.4
SUSE Linux Enterprise Server=15
SUSE Linux Enterprise Server=15-sp1
A Incorrect Authorization vulnerability in chkstat of SUSE Linux Enterprise Server 12-SP5; openSUSE Leap 15.3, openSUSE Leap 15.4, openSUSE Leap Micro 5.2 did not consider group writable path componen...
openSUSE Leap=15.3
openSUSE Leap=15.4
openSUSE Leap Micro=5.2
SUSE Linux Enterprise Server=12-sp5
IBM Java Security Components in IBM SDK, Java Technology Edition 8 before SR1 FP10, 7 R1 before SR3 FP10, 7 before SR9 FP10, 6 R1 before SR8 FP7, 6 before SR16 FP7, and 5.0 before SR16 FP13 stores pla...
Ibm Java Sdk>=5.0.0.0<5.0.16.13
Ibm Java Sdk>=6.0.0.0<6.0.16.7
Ibm Java Sdk>=6.1.0.0<6.1.8.7
Ibm Java Sdk>=7.0.0.0<7.0.9.10
Ibm Java Sdk>=7.1.0.0<7.1.3.10
Ibm Java Sdk>=8.0.0.0<8.0.1.10
and 24 more
In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.
debian/cifs-utils<=2:6.11-3.1<=2:6.8-2<=2:6.14-1
debian/cifs-utils
Samba Cifs-utils<6.15
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Debian Debian Linux=11.0
and 56 more
A Insecure Temporary File vulnerability in grub-once of grub2 in SUSE Linux Enterprise Server 15 SP4, openSUSE Factory allows local attackers to truncate arbitrary files. This issue affects: SUSE Linu...
Gnu Grub2<2.06-150400.7.1
SUSE Linux Enterprise Server=15-sp4
Gnu Grub2<2.06-18.1
openSUSE Factory
An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring....
Cobbler Project Cobbler<3.3.1
openSUSE Factory
Opensuse Backports=sle-15-sp3
Opensuse Backports=sle-15-sp4
SUSE Linux Enterprise Server=11-sp3
SUSE Linux Enterprise Server=12
and 5 more
Red Hat Polkit Out-of-Bounds Read and Write Vulnerability
redhat/polkit<0:0.96-11.el6_10.2
redhat/polkit<0:0.112-26.el7_9.1
redhat/polkit<0:0.112-12.el7_3.1
redhat/polkit<0:0.112-12.el7_4.2
redhat/polkit<0:0.112-18.el7_6.3
redhat/polkit<0:0.112-22.el7_7.2
and 62 more
The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-expo...
Balasys Dheater
SUSE Linux Enterprise Server=15
SUSE Linux Enterprise Server=11
SUSE Linux Enterprise Server=12
F5 BIG-IQ Centralized Management=7.1.0
F5 BIG-IQ Centralized Management>=8.0.0<=8.2.0
and 80 more
A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 all...
Suse Arpwatch<2.1a15
SUSE Manager Server=4.0
SUSE OpenStack Cloud Crowbar=9.0
SUSE Linux Enterprise Server=11-sp4
Suse Arpwatch<=2.1a15-169.5
openSUSE Factory
and 2 more
A Incorrect Default Permissions vulnerability in the packaging of cups of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Leap 15.2, Factory...
Suse Cups<1.3.9
SUSE Linux Enterprise Server=11-sp4
Fedoraproject Fedora=32
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Suse Cups<2.2.7
and 6 more
A Insecure Temporary File vulnerability in s390-tools of SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-SP2 allows local attackers to prevent VM live migrations This issue affect...
Suse S390-tools<2.1.0-18.29.1
SUSE Linux Enterprise Server=15-sp5
Suse S390-tools<2.11.0-9.20.1
SUSE Linux Enterprise Server=15-sp2
A Insecure Temporary File vulnerability in openldap2 of SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15; openSUSE Leap 15.1, openSUSE Leap 15.2 allows local attackers to ...
Opensuse Openldap2<2.4.46-9.37.1
SUSE Linux Enterprise Server=15
Suse Linux Enterprise Server Sap=15
Opensuse Openldap2<2.4.46-lp151.10.18.1
openSUSE Leap=15.1
Opensuse Openldap2<2.4.46-lp152.14.9.1
and 1 more
A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise D...
Opensuse Openldap2<2.4.41-18.71.2
SUSE Enterprise Storage=5.0
SUSE OpenStack Cloud=7.0
SUSE OpenStack Cloud=8.0
SUSE OpenStack Cloud Crowbar=8.0
SUSE Linux Enterprise Server=12-sp2
and 19 more
A Incorrect Execution-Assigned Permissions vulnerability in the permissions package of SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 1...
SUSE Linux Enterprise High Performance Computing=15
SUSE Linux Enterprise High Performance Computing=15
SUSE Linux Enterprise Server=15
SUSE Linux Enterprise Server=15-sp1
SUSE Linux Enterprise Server=15-sp2
SUSE Linux Enterprise Software Development Kit=12-sp4
and 1 more
A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of syslog-ng of SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Module for...
Oneidentity Syslog-ng<2.0.9-27.34.40.5.1
SUSE Linux Enterprise Debuginfo=11-sp3
SUSE Linux Enterprise Debuginfo=11-sp4
Oneidentity Syslog-ng<3.6.4-12.8.1
SUSE Linux Enterprise Module for Legacy=12
SUSE Linux Enterprise Point of Sale=11-sp3
and 6 more
A External Control of File Name or Path vulnerability in osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Soft...
Opensuse Osc<0.169.1-3.20.1
SUSE Linux Enterprise Server=15
Opensuse Osc<0.162.1-15.9.1
SUSE Linux Enterprise Software Development Kit=12-sp5
SUSE Linux Enterprise Software Development Kit=12-sp4
Opensuse Osc<0.169.1-lp151.2.15.1
and 3 more
A Incorrect Default Permissions vulnerability in the packaging of tomcat on SUSE Enterprise Storage 5, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Ent...
IBM QRadar SIEM<=7.5.0 GA
IBM QRadar SIEM<=7.4.3 GA - 7.4.3 FP4
IBM QRadar SIEM<=7.3.3 GA - 7.3.3 FP10
Apache Tomcat<8.0.53-29.32.1
SUSE Enterprise Storage=5.0
SUSE Linux Enterprise Server=12-sp2
and 14 more
A Insufficient Verification of Data Authenticity vulnerability in autoyast2 of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allows remote attackers to MITM connections when depreca...
Opensuse Autoyast2<=4.1.9-3.9.1
SUSE Linux Enterprise Server=12
Opensuse Autoyast2<=4.0.70-3.20.1
SUSE Linux Enterprise Server=15
A Uncontrolled Resource Consumption vulnerability in rmt of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise M...
Opensuse Rmt-server<=2.5.2-3.26.1
SUSE Linux Enterprise High Performance Computing=15.0
SUSE Linux Enterprise High Performance Computing=15.0
SUSE Linux Enterprise Server=15
Suse Linux Enterprise Server Ltss=15
Suse Linux Enterprise Server Sap=15
and 5 more
A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance...
Opensuse Pcp<3.11.9-5.8.1
SUSE Linux Enterprise High Performance Computing=15.0
SUSE Linux Enterprise High Performance Computing=15.0
SUSE Linux Enterprise Server=15
Suse Linux Enterprise Server Ltss=15
Suse Linux Enterprise Server Sap=15
and 7 more
A Improper Control of Generation of Code vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, S...
Opensuse Pcp<3.11.9-5.8.1
SUSE Linux Enterprise High Performance Computing=15.0
SUSE Linux Enterprise High Performance Computing=15.0
SUSE Linux Enterprise Server=15
Suse Linux Enterprise Server Ltss=15
Suse Linux Enterprise Server Sap=15
and 7 more
A UNIX Symbolic Link (Symlink) Following vulnerability in chkstat of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 11 set permissions intended for spec...
SUSE Linux Enterprise Server=11
SUSE Linux Enterprise Server=12
SUSE Linux Enterprise Server=15
openSUSE Leap=15.1
A Use After Free vulnerability in wicked of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Leap 15.1, Factory allows remote attackers to cause DoS or potentially code execu...
openSUSE Leap=15.1
SUSE Linux Enterprise Server=12
SUSE Linux Enterprise Server=15
A Use After Free vulnerability in wicked of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Leap 15.1, Factory allows remote attackers to cause DoS or potentially code execu...
openSUSE Leap=15.1
SUSE Linux Enterprise Server=12
SUSE Linux Enterprise Server=15
A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of salt of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Factory allows local attackers to escalate...
SUSE Linux Enterprise Server=12
SUSE Linux Enterprise Server=15
openSUSE Leap=15.1
A UNIX Symbolic Link (Symlink) Following vulnerability in the mysql-systemd-helper of the mariadb packaging of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allows local attackers t...
openSUSE Leap=15.1
SUSE Linux Enterprise Server=12
SUSE Linux Enterprise Server=15
UNIX Symbolic Link (Symlink) Following vulnerability in the cronjob shipped with nagios of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 11; openSUSE Factory allows local attackers to ...
Nagios Nagios<3.5.1
SUSE Linux Enterprise Server=12
Nagios Nagios<3.0.6
SUSE Linux Enterprise Server=11
openSUSE Backports SLE=15.0-sp1
openSUSE Leap=15.1
NetworkManager 0.9.x does not pin a certificate's subject to an ESSID when 802.11X authentication is used.
GNOME NetworkManager>=0.9.0<=0.9.9.98
Oracle Java Runtime Environment (JRE)=11.3
Oracle Java Runtime Environment (JRE)=11.4
Oracle Java Runtime Environment (JRE)=12.1
SUSE Linux Enterprise Desktop=11-sp1
SUSE Linux Enterprise Server=11-sp1
A symlink following vulnerability in the packaging of mailman in SUSE Linux Enterprise Server 11, SUSE Linux Enterprise Server 12; openSUSE Leap 15.1 allowed local attackers to escalate their privileg...
Suse Mailman<2.1.15-9.6.15.1
SUSE Linux Enterprise Server=11
Suse Mailman<2.1.17-3.11.1
SUSE Linux Enterprise Server=12
Suse Mailman<=2.1.29-lp151.2.14
openSUSE Leap=15.1
and 1 more
The packaging of inn on SUSE Linux Enterprise Server 11; openSUSE Factory, Leap 15.1 allows local attackers to escalate from user inn to root via symlink attacks. This issue affects: SUSE Linux Enterp...
Suse Inn<=2.4.2-170.21.3.1
SUSE Linux Enterprise Server=11
Suse Inn<=2.6.2-2.2
openSUSE Factory
Suse Inn<=2.5.4-lp151.2.47
openSUSE Leap=15.1
and 2 more
The permission package in SUSE Linux Enterprise Server allowed all local users to run dumpcap in the "easy" permission profile and sniff network traffic. This issue affects: SUSE Linux Enterprise Serv...
SUSE Linux Enterprise Server
Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.
QEMU qemu<2.1.0
Fedoraproject Fedora=21
Fedoraproject Fedora=22
Fedoraproject Fedora=23
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
and 16 more
obs-server before 1.7.7 allows logins by 'unconfirmed' accounts due to a bug in the REST api implementation.
Obs-server Obs-server<1.7.7
SUSE Linux Enterprise Server=11-sp1
An privilege elevation vulnerability exists in Cloud-init before 0.7.0 when requests to an untrusted system are submitted for EC2 instance data.
debian/cloud-init
Canonical Cloud-init<0.7.0
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
SUSE Linux Enterprise Server=11-sp2
and 1 more
A Null pointer dereference vulnerability exists in Mozilla Network Security Services due to a missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime, which could let a remote ma...
Mozilla NSS<3.26
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Redhat Enterprise Linux=5.0
Redhat Enterprise Linux=6.0
and 98 more
The nfs-utils package in SUSE Linux Enterprise Server 12 before and including version 1.3.0-34.18.1 and in SUSE Linux Enterprise Server 15 before and including version 2.1.1-6.10.2 the directory /var/...
Linux-nfs Nfs-utils<=1.3.0-34.18.1
SUSE Linux Enterprise Server=12
Linux-nfs Nfs-utils<=2.1.1-6.10.2
SUSE Linux Enterprise Server=15
When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3....
redhat/rh-php71-php<0:7.1.30-1.el7
redhat/rh-php72-php<0:7.2.24-1.el7
Libgd Libgd=2.2.5
PHP PHP>=7.1.0<7.1.30
PHP PHP>=7.2.0<7.2.19
PHP PHP>=7.3.0<7.3.6
and 32 more
** DISPUTED ** LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c....
Libtiff Libtiff=4.0.8
openSUSE Leap=42.2
openSUSE Leap=42.3
SUSE Linux Enterprise Desktop=12-sp2
SUSE Linux Enterprise Desktop=12-sp3
SUSE Linux Enterprise Server=12-sp2
and 14 more
There is a reachable assertion abort in the function write_long_string_missing_values() in data/sys-file-writer.c in libdata.a in GNU PSPP 1.2.0 that will lead to denial of service.
GNU PSPP=1.2.0
Fedoraproject Fedora=29
Suse Backports
SUSE Linux Enterprise Server=15
In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly braces (both '...
Golang Go<1.10.6
Golang Go>=1.11.0<1.11.3
openSUSE Backports SLE=15.0
openSUSE Leap=15.0
openSUSE Leap=15.1
openSUSE Leap=42.3
and 2 more
In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package tha...
Golang Go<1.10.6
Golang Go>=1.11.0<1.11.3
openSUSE Backports SLE=15.0
openSUSE Leap=15.0
openSUSE Leap=15.1
openSUSE Leap=42.3
and 2 more
An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function jp2_decode in libjasper/jp2/jp2_dec.c, leading to a denial of service.
Jasper Project Jasper=2.0.14
Canonical Ubuntu Linux=16.04
SUSE Linux Enterprise Desktop=12-sp3
SUSE Linux Enterprise Desktop=12-sp4
SUSE Linux Enterprise Server=11-sp3
SUSE Linux Enterprise Server=11-sp4
and 4 more
An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24...
Jasper Project Jasper=2.0.14
SUSE Linux Enterprise Desktop=12-sp3
SUSE Linux Enterprise Desktop=12-sp4
SUSE Linux Enterprise Server=11-sp3
SUSE Linux Enterprise Server=11-sp4
SUSE Linux Enterprise Server=12-sp1
and 2 more
An issue was discovered in JasPer 2.0.14. There is an access violation in the function jas_image_readcmpt in libjasper/base/jas_image.c, leading to a denial of service.
Jasper Project Jasper=2.0.14
SUSE Linux Enterprise Desktop=12-sp3
SUSE Linux Enterprise Desktop=12-sp4
SUSE Linux Enterprise Server=11-sp3
SUSE Linux Enterprise Server=11-sp4
SUSE Linux Enterprise Server=12-sp1
and 3 more
An issue was discovered in JasPer 2.0.14. There is a heap-based buffer over-read of size 8 in the function jp2_decode in libjasper/jp2/jp2_dec.c.
Jasper Project Jasper=2.0.14
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Debian Debian Linux=8.0
SUSE Linux Enterprise Desktop=12-sp3
SUSE Linux Enterprise Desktop=12-sp4
and 4 more
An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24...
Jasper Project Jasper=2.0.14
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
SUSE Linux Enterprise Desktop=12-sp3
SUSE Linux Enterprise Desktop=12-sp4
SUSE Linux Enterprise Server=11-sp3
and 4 more
An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function ras_putdatastd in ras/ras_enc.c.
Jasper Project Jasper=2.0.14
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Debian Debian Linux=8.0
SUSE Linux Enterprise Desktop=12-sp3
SUSE Linux Enterprise Desktop=12-sp4
and 4 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203