Product:

Opensuse

(Opensuse)
Repositories https://github.com/phpmyadmin/phpmyadmin
https://github.com/krb5/krb5
https://github.com/torvalds/linux
https://github.com/file/file
https://github.com/madler/zlib
https://github.com/php/php-src
https://github.com/quassel/quassel
https://github.com/libarchive/libarchive
https://github.com/mdadams/jasper
https://github.com/git/git
https://github.com/libgd/libgd
https://github.com/SpiderLabs/ModSecurity
https://github.com/erikd/libsndfile
https://github.com/dosfstools/dosfstools
https://github.com/atheme/atheme
https://github.com/roundcube/roundcubemail
• git://git.openssl.org/openssl.git
https://github.com/apache/httpd
https://github.com/systemd/systemd
https://github.com/karelzak/util-linux
https://github.com/mongodb/mongo-python-driver
https://github.com/ibus/ibus-anthy
https://github.com/phppgadmin/phppgadmin
https://github.com/esnet/iperf
https://github.com/ImageMagick/ImageMagick
https://github.com/opencontainers/runc
https://github.com/OpenVPN/openvpn
https://github.com/FreeRDP/FreeRDP
https://github.com/mysql/mysql-server
https://github.com/puppetlabs/puppet
https://github.com/vadz/libtiff
https://github.com/libimobiledevice/libimobiledevice
https://github.com/fragglet/lhasa
https://github.com/ocaml/ocaml
https://github.com/stedolan/jq
https://github.com/Matroska-Org/libmatroska
https://github.com/ipython/ipython
https://github.com/kerolasa/lelux-utiliteetit
https://github.com/weidai11/cryptopp
https://github.com/khaledhosny/ots
https://github.com/jmacd/xdelta-devel
https://github.com/libguestfs/hivex
https://github.com/miniupnp/miniupnp
https://github.com/python-pillow/Pillow
https://github.com/django/django
https://github.com/drk1wi/portspoof
https://github.com/bagder/curl
https://github.com/audreyt/module-signature
https://github.com/LibRaw/LibRaw
#Vulnerabilities 1418
Date Id Summary Products Score Patch Annotated
2016-06-16 CVE-2016-4151 Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. Flash_player, Flash_player_desktop_runtime, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation, Linux_enterprise_desktop, Linux_enterprise_workstation_extension 8.8
2016-06-16 CVE-2016-4152 Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. Flash_player, Flash_player_desktop_runtime, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation, Linux_enterprise_desktop, Linux_enterprise_workstation_extension 8.8
2016-06-16 CVE-2016-4155 Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. Flash_player, Flash_player_desktop_runtime, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation, Linux_enterprise_desktop, Linux_enterprise_workstation_extension 8.8
2016-06-16 CVE-2016-4128 Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. Flash_player, Flash_player_desktop_runtime, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation, Linux_enterprise_desktop, Linux_enterprise_workstation_extension 8.8
2016-06-16 CVE-2016-4125 Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. Flash_player, Flash_player_desktop_runtime, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation, Linux_enterprise_desktop, Linux_enterprise_workstation_extension 8.8
2016-06-16 CVE-2016-4127 Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. Flash_player, Flash_player_desktop_runtime, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation, Linux_enterprise_desktop, Linux_enterprise_workstation_extension 8.8
2016-06-16 CVE-2016-4123 Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. Flash_player, Flash_player_desktop_runtime, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation, Linux_enterprise_desktop, Linux_enterprise_workstation_extension 8.8
2016-06-16 CVE-2016-4153 Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. Flash_player, Flash_player_desktop_runtime, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation, Linux_enterprise_desktop, Linux_enterprise_workstation_extension 8.8
2016-06-16 CVE-2016-4154 Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. Flash_player, Flash_player_desktop_runtime, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_workstation, Linux_enterprise_desktop, Linux_enterprise_workstation_extension 8.8
2020-01-14 CVE-2015-2326 The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a recursive back reference, as demonstrated by "((?+1)(\1))/". Mariadb, Opensuse, Pcre, Php 5.5