Vulnerabilities > Opensuse > Leap

DATE CVE VULNERABILITY TITLE RISK
2019-07-05 CVE-2019-13300 Out-of-bounds Write vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.
network
low complexity
imagemagick debian canonical opensuse CWE-787
8.8
2019-07-05 CVE-2019-13299 Out-of-bounds Read vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/pixel-accessor.h in GetPixelChannel.
network
low complexity
imagemagick opensuse CWE-125
8.8
2019-07-05 CVE-2019-13298 Out-of-bounds Write vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/pixel-accessor.h in SetPixelViaPixelInfo because of a MagickCore/enhance.c error.
network
low complexity
imagemagick opensuse CWE-787
8.8
2019-07-05 CVE-2019-13297 Out-of-bounds Read vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled.
6.8
2019-07-05 CVE-2019-13296 Memory Leak vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has direct memory leaks in AcquireMagickMemory because of an error in CLIListOperatorImages in MagickWand/operation.c for a NULL value.
network
low complexity
imagemagick opensuse CWE-401
6.5
2019-07-05 CVE-2019-13295 Out-of-bounds Read vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.
6.8
2019-07-03 CVE-2019-5052 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4.
6.8
2019-07-03 CVE-2019-5051 Improper Handling of Exceptional Conditions vulnerability in multiple products
An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4.
6.8
2019-07-03 CVE-2019-13164 qemu-bridge-helper.c in QEMU 3.1 and 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass.
local
low complexity
qemu debian opensuse canonical
7.8
2019-07-01 CVE-2019-13134 Memory Leak vulnerability in multiple products
ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadVIFFImage in coders/viff.c.
4.3