Vulnerabilities > Opensuse > Leap

DATE CVE VULNERABILITY TITLE RISK
2020-04-17 CVE-2020-11868 Origin Validation Error vulnerability in multiple products
ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin timestamp.
network
low complexity
ntp redhat netapp debian opensuse CWE-346
5.0
2020-04-15 CVE-2019-12519 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Squid through 4.7.
network
low complexity
squid-cache debian canonical opensuse CWE-787
7.5
2020-04-15 CVE-2019-12521 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Squid through 4.7.
4.3
2020-04-15 CVE-2020-2959 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
network
low complexity
oracle opensuse
5.0
2020-04-15 CVE-2020-2958 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). 4.4
2020-04-15 CVE-2020-2951 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse
2.1
2020-04-15 CVE-2020-2929 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse
4.6
2020-04-15 CVE-2020-2914 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). 4.4
2020-04-15 CVE-2020-2913 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). 4.4
2020-04-15 CVE-2020-2911 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). 4.4