Vulnerabilities > Opensuse > Backports > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-06-22 CVE-2020-14983 Classic Buffer Overflow vulnerability in multiple products
The server in Chocolate Doom 3.0.0 and Crispy Doom 5.8.0 doesn't validate the user-controlled num_players value, leading to a buffer overflow.
network
low complexity
chocolate-doom opensuse CWE-120
critical
9.8
2020-06-03 CVE-2020-6493 Use After Free vulnerability in multiple products
Use after free in WebAuthentication in Google Chrome prior to 83.0.4103.97 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian opensuse CWE-416
critical
9.6
2019-12-24 CVE-2019-19950 Use After Free vulnerability in multiple products
In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c.
network
low complexity
graphicsmagick debian opensuse CWE-416
critical
9.8
2019-12-24 CVE-2019-19951 Out-of-bounds Write vulnerability in multiple products
In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of coders/miff.c.
network
low complexity
graphicsmagick debian opensuse CWE-787
critical
9.8
2019-12-24 CVE-2019-19953 Out-of-bounds Read vulnerability in multiple products
In GraphicsMagick 1.4 snapshot-20191208 Q8, there is a heap-based buffer over-read in the function EncodeImage of coders/pict.c.
network
low complexity
graphicsmagick debian opensuse CWE-125
critical
9.1
2019-03-15 CVE-2018-20177 Integer Overflow or Wraparound vulnerability in multiple products
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution.
network
low complexity
rdesktop debian opensuse CWE-190
critical
9.8