Vulnerabilities > Opensuse > Leap

DATE CVE VULNERABILITY TITLE RISK
2019-07-01 CVE-2019-13133 Memory Leak vulnerability in multiple products
ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadBMPImage in coders/bmp.c.
4.3
2019-07-01 CVE-2019-13118 Type Confusion vulnerability in multiple products
In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.
5.3
2019-07-01 CVE-2019-13117 Use of Uninitialized Resource vulnerability in multiple products
In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers.
5.3
2019-06-29 CVE-2019-13050 Improper Certificate Validation vulnerability in multiple products
Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver configuration line referring to a host on the SKS keyserver network.
7.5
2019-06-27 CVE-2019-5840 Race Condition vulnerability in multiple products
Incorrect security UI in popup blocker in Google Chrome on iOS prior to 75.0.3770.80 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-362
4.3
2019-06-27 CVE-2019-5839 Improper Input Validation vulnerability in multiple products
Excessive data validation in URL parser in Google Chrome prior to 75.0.3770.80 allowed a remote attacker who convinced a user to input a URL to bypass website URL validation via a crafted URL.
network
low complexity
google opensuse debian fedoraproject CWE-20
4.3
2019-06-27 CVE-2019-5838 Incorrect Authorization vulnerability in multiple products
Insufficient policy enforcement in extensions API in Google Chrome prior to 75.0.3770.80 allowed an attacker who convinced a user to install a malicious extension to bypass restrictions on file URIs via a crafted Chrome Extension.
network
low complexity
google opensuse fedoraproject debian CWE-863
4.3
2019-06-27 CVE-2019-5837 Resource size information leakage in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject
6.5
2019-06-27 CVE-2019-5836 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in ANGLE in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-787
8.8
2019-06-27 CVE-2019-5835 Out-of-bounds Read vulnerability in multiple products
Object lifecycle issue in SwiftShader in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google opensuse fedoraproject CWE-125
6.5