Vulnerabilities > Opensuse > Leap > 42.3

DATE CVE VULNERABILITY TITLE RISK
2018-12-06 CVE-2018-19665 Integer Overflow or Wraparound vulnerability in multiple products
The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption.
low complexity
qemu opensuse CWE-190
2.7
2018-11-15 CVE-2018-18954 Out-of-bounds Read vulnerability in multiple products
The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV memory.
local
low complexity
qemu canonical opensuse CWE-125
2.1
2018-10-15 CVE-2017-5934 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the link dialogue in GUI editor in MoinMoin before 1.9.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2018-10-09 CVE-2018-12477 CRLF Injection vulnerability in Opensuse Leap 15.0/42.3
A Improper Neutralization of CRLF Sequences vulnerability in Open Build Service allows remote attackers to cause deletion of directories by tricking obs-service-refresh_patches to delete them.
network
low complexity
opensuse CWE-93
7.5
2018-09-21 CVE-2018-16597 Incorrect Authorization vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 4.8.
local
low complexity
linux netapp opensuse CWE-863
4.9
2018-08-01 CVE-2018-10916 Improper Input Validation vulnerability in multiple products
It has been discovered that lftp up to and including version 4.8.3 does not properly sanitize remote file names, leading to a loss of integrity on the local system when reverse mirroring is used.
7.8
2018-07-23 CVE-2018-14523 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in aubio 0.4.6.
6.8
2018-07-23 CVE-2018-14522 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in aubio 0.4.6.
6.8
2018-07-03 CVE-2018-13099 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4.
local
low complexity
linux debian opensuse canonical CWE-125
5.5
2018-07-03 CVE-2018-13096 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.14.
local
low complexity
linux debian canonical opensuse CWE-787
5.5