Vulnerabilities > Opensuse > Leap

DATE CVE VULNERABILITY TITLE RISK
2019-12-23 CVE-2019-17563 Session Fixation vulnerability in multiple products
When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack.
network
high complexity
apache debian opensuse canonical oracle CWE-384
7.5
2019-12-23 CVE-2019-18391 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.
5.5
2019-12-23 CVE-2019-18390 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read in the vrend_blit_need_swizzle function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_BLIT commands.
7.1
2019-12-23 CVE-2019-18389 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.
7.8
2019-12-23 CVE-2019-18388 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed commands.
5.5
2019-12-23 CVE-2019-11050 Out-of-bounds Read vulnerability in multiple products
When PHP EXIF extension is parsing EXIF information from an image, e.g.
6.5
2019-12-23 CVE-2019-11046 Out-of-bounds Read vulnerability in multiple products
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers.
5.3
2019-12-23 CVE-2019-11045 Injection vulnerability in multiple products
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte.
5.9
2019-12-23 CVE-2019-19926 NULL Pointer Dereference vulnerability in multiple products
multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls.
5.0
2019-12-20 CVE-2019-19918 Out-of-bounds Write vulnerability in multiple products
Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.
7.8