Vulnerabilities > Opensuse > Leap > High

DATE CVE VULNERABILITY TITLE RISK
2020-08-24 CVE-2020-14349 Uncontrolled Search Path Element vulnerability in multiple products
It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication.
network
high complexity
postgresql opensuse CWE-427
7.1
2020-08-21 CVE-2020-8623 Reachable Assertion vulnerability in multiple products
In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash.
7.5
2020-08-19 CVE-2020-14356 NULL Pointer Dereference vulnerability in multiple products
A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system.
7.8
2020-08-19 CVE-2020-24394 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131.
7.1
2020-08-11 CVE-2020-17367 Argument Injection or Modification vulnerability in multiple products
Firejail through 0.9.62 does not honor the -- end-of-options indicator after the --output option, which may lead to command injection.
7.8
2020-08-10 CVE-2020-15656 Type Confusion vulnerability in multiple products
JIT optimizations involving the Javascript arguments object could confuse later optimizations.
network
low complexity
mozilla opensuse canonical CWE-843
8.8
2020-08-07 CVE-2020-9490 HTTP Request Smuggling vulnerability in multiple products
Apache HTTP Server versions 2.4.20 to 2.4.43.
7.5
2020-08-07 CVE-2020-11993 HTTP Request Smuggling vulnerability in multiple products
Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools.
7.5
2020-08-07 CVE-2020-8026 Incorrect Default Permissions vulnerability in Opensuse Backports Sle, Leap and Tumbleweed
A Incorrect Default Permissions vulnerability in the packaging of inn in openSUSE Leap 15.2, openSUSE Tumbleweed, openSUSE Leap 15.1 allows local attackers with control of the new user to escalate their privileges to root.
local
low complexity
opensuse CWE-276
7.8
2020-08-06 CVE-2020-16845 Infinite Loop vulnerability in multiple products
Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.
network
low complexity
golang opensuse debian fedoraproject CWE-835
7.5