Vulnerabilities > Opensuse

DATE CVE VULNERABILITY TITLE RISK
2020-04-23 CVE-2020-11945 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in Squid before 5.0.2.
network
low complexity
squid-cache debian opensuse fedoraproject canonical CWE-190
critical
9.8
2020-04-22 CVE-2020-1983 Use After Free vulnerability in multiple products
A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service.
6.5
2020-04-22 CVE-2020-12066 Improper Input Validation vulnerability in multiple products
CServer::SendMsg in engine/server/server.cpp in Teeworlds 0.7.x before 0.7.5 allows remote attackers to shut down the server.
7.5
2020-04-22 CVE-2019-20787 Integer Overflow or Wraparound vulnerability in multiple products
Teeworlds before 0.7.4 has an integer overflow when computing a tilemap size.
network
low complexity
teeworlds opensuse CWE-190
critical
9.8
2020-04-21 CVE-2020-1967 NULL Pointer Dereference vulnerability in multiple products
Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension.
7.5
2020-04-17 CVE-2020-11793 Use After Free vulnerability in multiple products
A use-after-free issue exists in WebKitGTK before 2.28.1 and WPE WebKit before 2.28.1 via crafted web content that allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash).
8.8
2020-04-17 CVE-2020-11868 Origin Validation Error vulnerability in multiple products
ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin timestamp.
network
low complexity
ntp redhat netapp debian opensuse CWE-346
7.5
2020-04-15 CVE-2019-12519 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Squid through 4.7.
network
low complexity
squid-cache debian canonical opensuse CWE-787
critical
9.8
2020-04-15 CVE-2019-12521 Off-by-one Error vulnerability in multiple products
An issue was discovered in Squid through 4.7.
network
high complexity
squid-cache canonical debian opensuse CWE-193
5.9
2020-04-15 CVE-2020-2959 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
network
low complexity
oracle opensuse
8.6