Vulnerabilities > Opensuse > Leap

DATE CVE VULNERABILITY TITLE RISK
2019-01-15 CVE-2018-16846 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.
network
low complexity
redhat debian opensuse canonical CWE-770
4.0
2019-01-15 CVE-2019-3811 A vulnerability was found in sssd. 5.2
2019-01-14 CVE-2019-6251 WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. 8.1
2019-01-11 CVE-2019-6128 Memory Leak vulnerability in multiple products
The TIFFFdOpen function in tif_unix.c in LibTIFF 4.0.10 has a memory leak, as demonstrated by pal2rgb.
network
low complexity
libtiff canonical opensuse debian CWE-401
8.8
2018-12-28 CVE-2018-20549 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca 0.99.beta19.
8.8
2018-12-28 CVE-2018-20548 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 1bpp data.
8.8
2018-12-28 CVE-2018-20547 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.
8.1
2018-12-28 CVE-2018-20546 Integer Overflow or Wraparound vulnerability in multiple products
There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for the default bpp case.
8.1
2018-12-28 CVE-2018-20545 Integer Overflow or Wraparound vulnerability in multiple products
There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 4bpp data.
8.8
2018-12-26 CVE-2018-19873 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in Qt before 5.11.3.
network
low complexity
qt debian opensuse CWE-119
7.5