The Vigil@nce team watches public vulnerabilities impacting your computers, and then offers security solutions, a vigilance database and tools to fix them. |
|
 |
|
|
Computer vulnerabilities of openSUSE
libsrtp: buffer overflow via crypto_policy_set_from_profile_for_rtp
An attacker can trigger a buffer overflow via crypto_policy_set_from_profile_for_rtp() of libsrtp, in order to trigger a denial of service, and possibly to run code...
CVE-2013-2139, DSA-2840-1, FEDORA-2013-24114, FEDORA-2013-24153, FEDORA-2013-24155, MDVSA-2014:219, openSUSE-SU-2013:1258-1, openSUSE-SU-2014:1250-1, RHSA-2020:3873-01, VIGILANCE-VUL-33458 |
libjpeg-turbo: denial of service via Exif Marker
An attacker can generate a fatal error via Exif Marker of libjpeg-turbo, in order to trigger a denial of service...
CVE-2014-9092, FEDORA-2014-17543, FEDORA-2014-17561, FEDORA-2015-2580, FEDORA-2015-2615, MDVSA-2015:014, MDVSA-2015:152, openSUSE-SU-2014:1637-1, USN-3706-1, USN-3706-2, VIGILANCE-VUL-26665 |
libmodplug: buffer overflow via abc_MIDI_drum/gchord
An attacker can generate a buffer overflow via abc_MIDI_drum/gchord() of libmodplug, in order to trigger a denial of service, and possibly to run code...
CVE-2013-4234, DSA-2751-1, FEDORA-2014-3791, FEDORA-2014-3795, MDVSA-2013:232, openSUSE-SU-2013:1635-1, openSUSE-SU-2013:1637-1, SUSE-SU-2018:1441-1, VIGILANCE-VUL-26243 |
Our database contains other pages. You can request a free trial to read them.
Display information about openSUSE:
|