Published: 2020-09-18 Risk Medium Patch available YES Number of vulnerabilities 3 CVE ID CVE-2020-13845CVE-2020-13846CVE-2020-13847 CWE...
Tags CVE-2020-13845, CVE-2020-13846, CVE-2020-13847, CWE-20, CWE-347, CWE-354, Improper input validation, Improper validation of integrity check value, Improper Verification of Cryptographic Signature, Input validation error, linux, opensuse, OpenSUSE Linux update for singularity, Operating Systems Vulnerabilities, singularity, update
An update that fixes 26 vulnerabilities is now available. openSUSE Security Update: Security update for...
An update that solves 19 vulnerabilities and has 92 fixes is now available. openSUSE Security...
Severity Medium Patch available YES Number of vulnerabilities 5 CVE ID CVE-2020-10761CVE-2020-13361CVE-2020-13362CVE-2020-13659CVE-2020-13800 CWE ID CWE-617CWE-787CWE-125CWE-476CWE-835...
Tags CVE-2020-10761, CVE-2020-13361, CVE-2020-13362, CVE-2020-13659, CWE-125, CWE-476, CWE-617, CWE-787, Infinite loop, linux, Loop with Unreachable Exit Condition (, NULL pointer dereference, opensuse, OpenSUSE Linux update for qemu, Operating Systems Vulnerabilities, Out-of-bounds read, Out-of-bounds write, qemu, Reachable assertion, update
Severity Medium Patch available YES Number of vulnerabilities 4 CVE ID CVE-2020-11022CVE-2020-11023CVE-2020-13625CVE-2020-14295 CWE ID CWE-79CWE-20CWE-89...
An update that fixes four vulnerabilities is now available. openSUSE Security Update: Security update for...
Severity High Patch available YES Number of vulnerabilities 31 CVE ID CVE-2019-10254CVE-2019-10206CVE-2019-10217CVE-2019-10207CVE-2019-10241CVE-2019-1020007CVE-2019-10247CVE-2019-10227CVE-2019-10213CVE-2019-10224CVE-2019-10215CVE-2019-10218CVE-2019-10281CVE-2019-10202CVE-2019-10212CVE-2019-10214CVE-2019-10253CVE-2019-10222CVE-2019-10201CVE-2019-10216CVE-2019-10211CVE-2019-10210CVE-2019-10209CVE-2019-10208CVE-2019-10269CVE-2019-1020014CVE-2019-1023CVE-2019-1024CVE-2019-15043CVE-2020-12245CVE-2020-13379 CWE ID CWE-79CWE-20CWE-200CWE-476CWE-312CWE-22CWE-532CWE-319CWE-352CWE-399CWE-287CWE-264CWE-426CWE-256CWE-121CWE-415CWE-125CWE-119CWE-284CWE-918...
Exploit availability: No Description. CWE-119 – Improper Restriction of Operations within the Bounds of a...
This security advisory describes one low risk vulnerability. 1) Authentication bypass Severity: Low CVSSv3: 5.9...
Severity Critical Patch available YES Number of vulnerabilities 4 CVE ID CVE-2018-15750CVE-2018-15751CVE-2020-11651CVE-2020-11652 CWE ID CWE-22CWE-77CWE-287...