Vulnerabilities > Opensuse > Backports

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2019-13707 Improper Input Validation vulnerability in multiple products
Insufficient validation of untrusted input in intents in Google Chrome on Android prior to 78.0.3904.70 allowed a local attacker to leak files via a crafted application.
local
low complexity
google opensuse CWE-20
5.5
2019-11-25 CVE-2019-13705 Improper Privilege Management vulnerability in multiple products
Insufficient policy enforcement in extensions in Google Chrome prior to 78.0.3904.70 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension.
network
low complexity
google opensuse CWE-269
4.3
2019-09-23 CVE-2019-16709 Memory Leak vulnerability in multiple products
ImageMagick 7.0.8-35 has a memory leak in coders/dps.c, as demonstrated by XCreateImage.
4.3
2019-08-02 CVE-2019-14524 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Schism Tracker through 20190722.
local
low complexity
schismtracker opensuse CWE-787
7.8
2019-07-30 CVE-2019-10163 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
A Vulnerability has been found in PowerDNS Authoritative Server before versions 4.1.9, 4.0.8 allowing a remote, authorized master server to cause a high CPU load or even prevent any further updates to any slave zone by sending a large number of NOTIFY messages.
network
low complexity
powerdns opensuse CWE-770
4.3
2019-07-30 CVE-2019-5460 Double Free vulnerability in multiple products
Double Free in VLC versions <= 3.0.6 leads to a crash.
local
low complexity
videolan opensuse CWE-415
5.5
2019-07-30 CVE-2019-5459 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
5.8
2019-06-27 CVE-2019-5840 Race Condition vulnerability in multiple products
Incorrect security UI in popup blocker in Google Chrome on iOS prior to 75.0.3770.80 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-362
4.3
2019-06-27 CVE-2019-5839 Improper Input Validation vulnerability in multiple products
Excessive data validation in URL parser in Google Chrome prior to 75.0.3770.80 allowed a remote attacker who convinced a user to input a URL to bypass website URL validation via a crafted URL.
network
low complexity
google opensuse debian fedoraproject CWE-20
4.3
2019-06-27 CVE-2019-5838 Incorrect Authorization vulnerability in multiple products
Insufficient policy enforcement in extensions API in Google Chrome prior to 75.0.3770.80 allowed an attacker who convinced a user to install a malicious extension to bypass restrictions on file URIs via a crafted Chrome Extension.
network
low complexity
google opensuse fedoraproject debian CWE-863
4.3