Product:

Opensuse

(Opensuse)
Repositories https://github.com/phpmyadmin/phpmyadmin
https://github.com/krb5/krb5
https://github.com/torvalds/linux
https://github.com/file/file
https://github.com/madler/zlib
https://github.com/php/php-src
https://github.com/quassel/quassel
https://github.com/libarchive/libarchive
https://github.com/mdadams/jasper
https://github.com/git/git
https://github.com/libgd/libgd
https://github.com/SpiderLabs/ModSecurity
https://github.com/erikd/libsndfile
https://github.com/dosfstools/dosfstools
https://github.com/atheme/atheme
https://github.com/roundcube/roundcubemail
• git://git.openssl.org/openssl.git
https://github.com/apache/httpd
https://github.com/systemd/systemd
https://github.com/karelzak/util-linux
https://github.com/mongodb/mongo-python-driver
https://github.com/ibus/ibus-anthy
https://github.com/phppgadmin/phppgadmin
https://github.com/esnet/iperf
https://github.com/ImageMagick/ImageMagick
https://github.com/opencontainers/runc
https://github.com/OpenVPN/openvpn
https://github.com/FreeRDP/FreeRDP
https://github.com/mysql/mysql-server
https://github.com/puppetlabs/puppet
https://github.com/vadz/libtiff
https://github.com/libimobiledevice/libimobiledevice
https://github.com/fragglet/lhasa
https://github.com/ocaml/ocaml
https://github.com/stedolan/jq
https://github.com/Matroska-Org/libmatroska
https://github.com/ipython/ipython
https://github.com/kerolasa/lelux-utiliteetit
https://github.com/weidai11/cryptopp
https://github.com/khaledhosny/ots
https://github.com/jmacd/xdelta-devel
https://github.com/libguestfs/hivex
https://github.com/miniupnp/miniupnp
https://github.com/python-pillow/Pillow
https://github.com/django/django
https://github.com/drk1wi/portspoof
https://github.com/bagder/curl
https://github.com/audreyt/module-signature
https://github.com/LibRaw/LibRaw
#Vulnerabilities 1418
Date Id Summary Products Score Patch Annotated
2016-12-12 CVE-2016-9427 Integer overflow vulnerability in bdwgc before 2016-09-27 allows attackers to cause client of bdwgc denial of service (heap buffer overflow crash) and possibly execute arbitrary code via huge allocation. Bdwgc, Debian_linux, Leap, Opensuse 9.8
2015-06-15 CVE-2015-4142 Integer underflow in the WMM Action frame parser in hostapd 0.5.5 through 2.4 and wpa_supplicant 0.7.0 through 2.4, when used for AP mode MLME/SME functionality, allows remote attackers to cause a denial of service (crash) via a crafted frame, which triggers an out-of-bounds read. Opensuse, Enterprise_linux_desktop, Enterprise_linux_hpc_node, Enterprise_linux_server, Enterprise_linux_workstation, Hostapd, Wpa_supplicant N/A
2015-01-21 CVE-2015-0400 Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries. Ubuntu_linux, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Opensuse, Jdk, Jre N/A
2015-01-21 CVE-2014-6601 Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot. Ubuntu_linux, Debian_linux, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Opensuse, Jdk, Jre, Enterprise_linux N/A
2015-01-21 CVE-2015-0383 Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot. Ubuntu_linux, Debian_linux, Fedora, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Opensuse, Jdk, Jre, Jrockit, Enterprise_linux N/A
2015-01-21 CVE-2015-0395 Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot. Ubuntu_linux, Debian_linux, Suse_linux_enterprise_server, Opensuse, Jdk, Jre, Enterprise_linux N/A
2015-01-21 CVE-2015-0408 Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. Ubuntu_linux, Debian_linux, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Opensuse, Jdk, Jre, Enterprise_linux N/A
2015-04-16 CVE-2015-0491 Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0459. Opensuse, Javafx, Jdk, Jre, Suse_linux_enterprise_desktop N/A
2015-01-21 CVE-2015-0410 Unspecified vulnerability in the Java SE, Java SE Embedded, JRockit component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows remote attackers to affect availability via unknown vectors related to Security. Ubuntu_linux, Debian_linux, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Opensuse, Jdk, Jre, Jrockit, Enterprise_linux N/A
2015-01-21 CVE-2015-0412 Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS. Ubuntu_linux, Debian_linux, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Opensuse, Jdk, Jre, Enterprise_linux N/A