Vulnerabilities > Suse > Medium

DATE CVE VULNERABILITY TITLE RISK
2013-07-17 CVE-2013-3804 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
network
low complexity
oracle debian canonical mariadb suse opensuse
4.0
2013-07-17 CVE-2013-3802 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Full Text Search.
network
low complexity
oracle mariadb debian canonical opensuse suse
4.0
2013-07-17 CVE-2013-3801 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.
network
low complexity
oracle suse opensuse mariadb
5.0
2013-07-17 CVE-2013-3794 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Partition.
network
low complexity
oracle suse opensuse mariadb
4.0
2013-07-17 CVE-2013-3793 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language.
network
low complexity
oracle debian opensuse suse canonical mariadb
4.0
2013-07-17 CVE-2013-3783 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Parser.
network
low complexity
oracle mariadb debian canonical opensuse suse
4.0
2013-05-13 CVE-2013-2021 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
pdf.c in ClamAV 0.97.1 through 0.97.7 allows remote attackers to cause a denial of service (out-of-bounds-read) via a crafted length value in an encrypted PDF file.
4.3
2013-05-13 CVE-2013-2020 Numeric Errors vulnerability in multiple products
Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds read.
network
low complexity
canonical suse clamav CWE-189
5.0
2013-04-03 CVE-2013-0800 Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to execute arbitrary code via crafted values that trigger attempted use of a (1) negative box boundary or (2) negative box size, leading to an out-of-bounds write operation. 6.8
2013-03-28 CVE-2013-1861 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted geometry feature that specifies a large number of points, which is not properly handled when processing the binary representation of this feature, related to a numeric calculation error.
5.0