Suse Linux Enterprise 15.0 Service Pack 4

CPE Details

Suse Linux Enterprise 15.0 Service Pack 4
15.0
2022-08-26 13:25 +00:00
2022-09-19 12:12 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:suse:linux_enterprise:15.0:sp4:*:*:*:*:*:*

Informations

Vendor

suse

Product

linux_enterprise

Version

15.0

Update

sp4

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-23301 2024-01-11 23:00 +00:00 Relax-and-Recover (aka ReaR) through 2.7 creates a world-readable initrd when using GRUB_RESCUE=y. This allows local attackers to gain access to system secrets otherwise only readable by root.
5.5
MEDIUM
CVE-2023-34256 2023-05-30 22:00 +00:00 An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated "When modifying the block device while it is mounted by the filesystem" access.
5.5
MEDIUM
CVE-2021-4028 2022-08-23 22:00 +00:00 A flaw in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.
7.8
HIGH
CVE-2021-41817 2021-12-31 23:00 +00:00 Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and 2.0.1.
7.5
HIGH
CVE-2021-41819 2021-12-31 23:00 +00:00 CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby.
7.5
HIGH
CVE-2021-4166 2021-12-25 17:15 +00:00 vim is vulnerable to Out-of-bounds Read
7.1
HIGH
CVE-2019-7443 2019-05-07 16:41 +00:00 KDE KAuth before 5.55 allows the passing of parameters with arbitrary types to helpers running as root over DBus via DBusHelperProxy.cpp. Certain types can cause crashes, and trigger the decoding of arbitrary images with dynamically loaded plugins. In other words, KAuth unintentionally causes this plugin code to run as root, which increases the severity of any possible exploitation of a plugin vulnerability.
8.1
HIGH
CVE-2019-6690 2019-03-17 16:02 +00:00 python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component.
7.5
HIGH
CVE-2018-17953 2018-11-14 23:00 +00:00 A incorrect variable in a SUSE specific patch for pam_access rule matching in PAM 1.3.0 in openSUSE Leap 15.0 and SUSE Linux Enterprise 15 could lead to pam_access rules not being applied (fail open).
8.1
HIGH
CVE-2018-16588 2018-09-26 20:00 +00:00 Privilege escalation can occur in the SUSE useradd.c code in useradd, as distributed in the SUSE shadow package through 4.2.1-27.9.1 for SUSE Linux Enterprise 12 (SLE-12) and through 4.5-5.39 for SUSE Linux Enterprise 15 (SLE-15). Non-existing intermediate directories are created with mode 0777 during user creation. Given that they are world-writable, local attackers might use this for privilege escalation and other unspecified attacks. NOTE: this would affect non-SUSE users who took useradd.c code from a 2014-04-02 upstream pull request; however, no non-SUSE distribution is known to be affected.
7.8
HIGH
CVE-2018-14522 2018-07-23 06:00 +00:00 An issue was discovered in aubio 0.4.6. A SEGV signal can occur in aubio_pitch_set_unit in pitch/pitch.c, as demonstrated by aubionotes.
8.8
HIGH
CVE-2018-14523 2018-07-23 06:00 +00:00 An issue was discovered in aubio 0.4.6. A buffer over-read can occur in new_aubio_pitchyinfft in pitch/pitchyinfft.c, as demonstrated by aubionotes.
8.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.