Vulnerabilities > Opensuse

DATE CVE VULNERABILITY TITLE RISK
2020-01-06 CVE-2019-18179 An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23.
network
low complexity
otrs debian opensuse
4.3
2020-01-03 CVE-2019-5846 Out-of-bounds Write vulnerability in multiple products
Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse CWE-787
6.5
2020-01-03 CVE-2019-5845 Out-of-bounds Write vulnerability in multiple products
Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse CWE-787
6.5
2020-01-03 CVE-2019-5844 Out-of-bounds Write vulnerability in multiple products
Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse CWE-787
6.5
2020-01-03 CVE-2020-5496 Out-of-bounds Write vulnerability in multiple products
FontForge 20190801 has a heap-based buffer overflow in the Type2NotDefSplines() function in splinesave.c.
network
low complexity
fontforge opensuse CWE-787
8.8
2020-01-03 CVE-2020-5395 Use After Free vulnerability in multiple products
FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c.
network
low complexity
fontforge fedoraproject opensuse CWE-416
8.8
2020-01-02 CVE-2019-14864 Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors.
network
low complexity
redhat debian opensuse
6.5
2019-12-31 CVE-2019-19927 Out-of-bounds Read vulnerability in multiple products
In the Linux kernel 5.0.0-rc7 (as distributed in ubuntu/linux.git on kernel.ubuntu.com), mounting a crafted f2fs filesystem image and performing some operations can lead to slab-out-of-bounds read access in ttm_put_pages in drivers/gpu/drm/ttm/ttm_page_alloc.c.
local
low complexity
linux opensuse CWE-125
6.0
2019-12-30 CVE-2019-20095 Memory Leak vulnerability in multiple products
mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c in the Linux kernel before 5.1.6 has some error-handling cases that did not free allocated hostcmd memory, aka CID-003b686ace82.
local
low complexity
linux opensuse netapp CWE-401
5.5
2019-12-27 CVE-2019-20053 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.
local
low complexity
upx-project opensuse CWE-119
5.5