Vulnerabilities > Opensuse > Leap

DATE CVE VULNERABILITY TITLE RISK
2020-05-21 CVE-2020-6465 Use After Free vulnerability in multiple products
Use after free in reader mode in Google Chrome on Android prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-416
critical
9.6
2020-05-21 CVE-2020-6464 Type Confusion vulnerability in multiple products
Type confusion in Blink in Google Chrome prior to 81.0.4044.138 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
6.8
2020-05-21 CVE-2020-6463 Use After Free vulnerability in multiple products
Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2020-05-20 CVE-2020-9484 Deserialization of Untrusted Data vulnerability in multiple products
When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter="null" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control.
7.0
2020-05-20 CVE-2020-13249 libmariadb/mariadb_lib.c in MariaDB Connector/C before 3.1.8 does not properly validate the content of an OK packet received from a server.
network
low complexity
mariadb opensuse fedoraproject
8.8
2020-05-20 CVE-2020-10726 Integer Overflow or Wraparound vulnerability in multiple products
A vulnerability was found in DPDK versions 19.11 and above.
local
low complexity
dpdk fedoraproject opensuse oracle CWE-190
4.4
2020-05-20 CVE-2020-10725 Improper Initialization vulnerability in multiple products
A flaw was found in DPDK version 19.11 and above that allows a malicious guest to cause a segmentation fault of the vhost-user backend application running on the host, which could result in a loss of connectivity for the other guests running on that host.
network
low complexity
dpdk fedoraproject opensuse oracle CWE-665
7.7
2020-05-19 CVE-2020-13164 Uncontrolled Recursion vulnerability in multiple products
In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash.
network
low complexity
wireshark debian opensuse fedoraproject CWE-674
7.5
2020-05-19 CVE-2020-10723 Integer Overflow or Wraparound vulnerability in multiple products
A memory corruption issue was found in DPDK versions 17.05 and above.
6.7
2020-05-19 CVE-2020-10722 Integer Overflow or Wraparound vulnerability in multiple products
A vulnerability was found in DPDK versions 18.05 and above.
6.7