Vulnerabilities > Opensuse > Opensuse > 12.1

DATE CVE VULNERABILITY TITLE RISK
2012-06-09 CVE-2012-2035 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows attackers to execute arbitrary code via unspecified vectors.
network
adobe opensuse suse redhat CWE-787
critical
9.3
2012-06-09 CVE-2012-2034 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2037.
network
adobe opensuse suse redhat CWE-119
critical
9.3
2012-06-05 CVE-2012-1938 Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 13.0, Thunderbird before 13.0, and SeaMonkey before 2.10 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) methodjit/ImmutableSync.cpp, (2) the JSObject::makeDenseArraySlow function in js/src/jsarray.cpp, and unknown other components.
network
mozilla opensuse suse redhat
critical
9.3
2012-06-05 CVE-2012-1798 Out-Of-Bounds Read vulnerability in Imagemagick
The TIFFGetEXIFProperties function in coders/tiff.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted EXIF IFD in a TIFF image.
4.3
2012-06-05 CVE-2012-1610 Integer Overflow OR Wraparound vulnerability in multiple products
Integer overflow in the GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-4 allows remote attackers to cause a denial of service (out-of-bounds read) via a large component count for certain EXIF tags in a JPEG image.
network
low complexity
imagemagick debian canonical opensuse CWE-190
5.0
2012-06-05 CVE-2012-1186 Infinite Loop vulnerability in multiple products
Integer overflow in the SyncImageProfiles function in profile.c in ImageMagick 6.7.5-8 and earlier allows remote attackers to cause a denial of service (infinite loop) via crafted IOP tag offsets in the IFD in an image.
5.5
2012-06-05 CVE-2012-1185 Integer Overflow or Wraparound vulnerability in multiple products
Multiple integer overflows in (1) magick/profile.c or (2) magick/property.c in ImageMagick 6.7.5 and earlier allow remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted offset value in the ResolutionUnit tag in the EXIF IFD0 of an image.
7.8
2012-06-05 CVE-2012-0260 Resource Exhaustion vulnerability in Imagemagick
The JPEGWarningHandler function in coders/jpeg.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (memory consumption) via a JPEG image with a crafted sequence of restart markers.
4.3
2012-06-05 CVE-2012-0259 Out-Of-Bounds Read vulnerability in Imagemagick
The GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (crash) via a zero value in the component count of an EXIF XResolution tag in a JPEG file, which triggers an out-of-bounds read.
4.3
2012-05-16 CVE-2011-3098 Permissions, Privileges, and Access Controls vulnerability in multiple products
Google Chrome before 19.0.1084.46 on Windows uses an incorrect search path for the Windows Media Player plug-in, which might allow local users to gain privileges via a Trojan horse plug-in in an unspecified directory.
local
low complexity
opensuse google microsoft CWE-264
7.2