Vulnerabilities > Opensuse > Leap

DATE CVE VULNERABILITY TITLE RISK
2019-04-24 CVE-2019-11506 Out-of-bounds Write vulnerability in multiple products
In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WriteMATLABImage of coders/mat.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file.
8.8
2019-04-24 CVE-2019-11505 Out-of-bounds Write vulnerability in multiple products
In GraphicsMagick from version 1.3.8 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WritePDBImage of coders/pdb.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file.
8.8
2019-04-24 CVE-2019-10691 The JSON encoder in Dovecot before 2.3.5.2 allows attackers to repeatedly crash the authentication service by attempting to authenticate with an invalid UTF-8 sequence as the username.
network
low complexity
dovecot opensuse
7.5
2019-04-24 CVE-2019-3882 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
A flaw was found in the Linux kernel's vfio interface implementation that permits violation of the user's locked memory limit.
5.5
2019-04-23 CVE-2019-11486 Race Condition vulnerability in multiple products
The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel before 5.0.8 has multiple race conditions.
local
high complexity
linux debian opensuse netapp CWE-362
7.0
2019-04-23 CVE-2019-2698 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). 6.8
2019-04-23 CVE-2019-2684 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI).
network
high complexity
oracle redhat opensuse debian apache canonical hp
5.9
2019-04-23 CVE-2019-2628 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB).
network
low complexity
oracle canonical mariadb opensuse redhat
4.0
2019-04-23 CVE-2019-2627 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges).
network
low complexity
oracle canonical mariadb opensuse redhat
4.0
2019-04-23 CVE-2019-2614 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). 4.4