Vulnerabilities > Opensuse > Leap

DATE CVE VULNERABILITY TITLE RISK
2019-07-30 CVE-2019-5459 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.
5.8
2019-07-30 CVE-2019-14383 Reachable Assertion vulnerability in multiple products
J2B in libopenmpt before 0.4.2 allows an assertion failure during file parsing with debug STLs.
network
low complexity
openmpt opensuse CWE-617
6.5
2019-07-30 CVE-2018-20860 Improper Input Validation vulnerability in multiple products
libopenmpt before 0.3.13 allows a crash with malformed MED files.
network
low complexity
openmpt opensuse CWE-20
6.5
2019-07-30 CVE-2019-14444 Integer Overflow or Wraparound vulnerability in multiple products
apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.
local
low complexity
gnu opensuse canonical netapp CWE-190
5.5
2019-07-29 CVE-2019-14271 Improper Initialization vulnerability in multiple products
In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.
network
low complexity
docker debian opensuse CWE-665
7.5
2019-07-26 CVE-2019-13565 An issue was discovered in OpenLDAP 2.x before 2.4.48.
network
low complexity
openldap canonical debian opensuse f5 apple oracle
7.5
2019-07-26 CVE-2019-13057 An issue was discovered in the server in OpenLDAP before 2.4.48. 3.5
2019-07-26 CVE-2018-20855 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 4.18.7.
local
low complexity
linux opensuse netapp CWE-119
2.1
2019-07-26 CVE-2019-14275 Out-of-bounds Write vulnerability in multiple products
Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function in bound.c.
local
low complexity
xfig-project debian opensuse CWE-787
5.5
2019-07-26 CVE-2019-14274 Out-of-bounds Write vulnerability in multiple products
MCPP 2.7.2 has a heap-based buffer overflow in the do_msg() function in support.c.
local
low complexity
mcpp-project opensuse CWE-787
5.5