Vulnerabilities > Opensuse > Leap

DATE CVE VULNERABILITY TITLE RISK
2020-11-04 CVE-2020-28049 Race Condition vulnerability in multiple products
An issue was discovered in SDDM before 0.19.0.
6.3
2020-11-03 CVE-2020-16011 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4240.183 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
6.8
2020-11-03 CVE-2020-16009 Type Confusion vulnerability in multiple products
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2020-11-03 CVE-2020-16008 Out-of-bounds Write vulnerability in multiple products
Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.
network
low complexity
google debian opensuse fedoraproject CWE-787
8.8
2020-11-03 CVE-2020-16007 Improper Input Validation vulnerability in multiple products
Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local attacker to potentially elevate privilege via a crafted filesystem.
local
low complexity
google opensuse debian CWE-20
4.6
2020-11-03 CVE-2020-16006 Out-of-bounds Write vulnerability in multiple products
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-787
8.8
2020-11-03 CVE-2020-16005 Improper Handling of Exceptional Conditions vulnerability in multiple products
Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-755
8.8
2020-11-03 CVE-2020-16004 Use After Free vulnerability in multiple products
Use after free in user interface in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian CWE-416
8.8
2020-10-29 CVE-2020-14323 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15, before 4.12.9 and before 4.13.1.
local
low complexity
samba opensuse fedoraproject debian CWE-476
5.5
2020-10-22 CVE-2020-27673 An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x.
local
low complexity
linux debian opensuse xen
5.5