Vulnerabilities > Opensuse > Backports SLE > High

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2019-13702 Improper Privilege Management vulnerability in multiple products
Inappropriate implementation in installer in Google Chrome on Windows prior to 78.0.3904.70 allowed a local attacker to perform privilege escalation via a crafted executable.
local
low complexity
google opensuse CWE-269
7.8
2019-11-25 CVE-2019-13700 Out-of-bounds Write vulnerability in multiple products
Out of bounds memory access in the gamepad API in Google Chrome prior to 78.0.3904.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse CWE-787
8.8
2019-11-25 CVE-2019-13699 Use After Free vulnerability in multiple products
Use after free in media in Google Chrome prior to 78.0.3904.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse CWE-416
8.8
2019-09-09 CVE-2019-16159 Out-of-bounds Write vulnerability in multiple products
BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow.
network
low complexity
nic opensuse fedoraproject debian CWE-787
7.5
2019-09-08 CVE-2016-10937 Improper Certificate Validation vulnerability in multiple products
IMAPFilter through 2.6.12 does not validate the hostname in an SSL certificate.
7.5
2019-08-07 CVE-2019-14744 OS Command Injection vulnerability in multiple products
In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction.
7.8
2019-07-16 CVE-2019-13616 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.
8.1
2019-07-14 CVE-2019-13602 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.
local
low complexity
videolan debian canonical opensuse CWE-191
7.8
2019-05-23 CVE-2019-5796 Out-of-bounds Write vulnerability in multiple products
Data race in extensions guest view in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
high complexity
google opensuse CWE-787
7.5
2019-05-15 CVE-2019-12098 In the client side of Heimdal before 7.6.0, failure to verify anonymous PKINIT PA-PKINIT-KX key exchange permits a man-in-the-middle attack.
network
high complexity
heimdal-project fedoraproject opensuse debian
7.4