Lucene search

K

Enterprise Linux Server Security Vulnerabilities

cve
cve

CVE-2019-2810

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.001EPSS

2019-07-23 11:15 PM
70
cve
cve

CVE-2019-2801

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: FTS). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

5AI Score

0.001EPSS

2019-07-23 11:15 PM
63
cve
cve

CVE-2019-2803

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

5AI Score

0.001EPSS

2019-07-23 11:15 PM
72
cve
cve

CVE-2019-2796

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

5AI Score

0.001EPSS

2019-07-23 11:15 PM
84
cve
cve

CVE-2019-2802

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

5AI Score

0.001EPSS

2019-07-23 11:15 PM
68
cve
cve

CVE-2019-2784

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.8AI Score

0.001EPSS

2019-07-23 11:15 PM
104
cve
cve

CVE-2019-2780

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Components / Services). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.8AI Score

0.001EPSS

2019-07-23 11:15 PM
68
cve
cve

CVE-2019-2786

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

3.4CVSS

3.6AI Score

0.002EPSS

2019-07-23 11:15 PM
293
cve
cve

CVE-2019-2789

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

2.7CVSS

3.2AI Score

0.001EPSS

2019-07-23 11:15 PM
71
cve
cve

CVE-2019-2785

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks.....

4.9CVSS

4.8AI Score

0.001EPSS

2019-07-23 11:15 PM
76
cve
cve

CVE-2019-2778

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to...

5.4CVSS

4.8AI Score

0.002EPSS

2019-07-23 11:15 PM
72
cve
cve

CVE-2019-2774

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise...

4.9CVSS

4.8AI Score

0.001EPSS

2019-07-23 11:15 PM
81
cve
cve

CVE-2019-2769

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Utilities). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Easily exploitable vulnerability allows unauthenticated attacker with network access via....

5.3CVSS

4.6AI Score

0.001EPSS

2019-07-23 11:15 PM
283
2
cve
cve

CVE-2019-2762

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Utilities). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Easily exploitable vulnerability allows unauthenticated attacker with network access via....

5.3CVSS

4.6AI Score

0.001EPSS

2019-07-23 11:15 PM
233
4
cve
cve

CVE-2019-2757

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise...

4.9CVSS

4.8AI Score

0.001EPSS

2019-07-23 11:15 PM
82
cve
cve

CVE-2019-2755

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise....

4.9CVSS

4.8AI Score

0.001EPSS

2019-07-23 11:15 PM
132
cve
cve

CVE-2019-2752

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful....

4.9CVSS

4.8AI Score

0.001EPSS

2019-07-23 11:15 PM
77
cve
cve

CVE-2019-2738

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Compiling). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple...

3.1CVSS

3AI Score

0.001EPSS

2019-07-23 11:15 PM
144
cve
cve

CVE-2019-2739

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the...

5.1CVSS

5.4AI Score

0.001EPSS

2019-07-23 11:15 PM
260
cve
cve

CVE-2019-2740

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: XML). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to...

6.5CVSS

6.3AI Score

0.002EPSS

2019-07-23 11:15 PM
376
2
cve
cve

CVE-2019-9959

The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by...

6.5CVSS

6.4AI Score

0.004EPSS

2019-07-22 03:15 PM
177
5
cve
cve

CVE-2019-11989

A security vulnerability in HPE IceWall SSO Agent Option and IceWall MFA (Agent module ) could be exploited remotely to cause a denial of service. The versions and platforms of Agent Option modules that are impacted are as follows: 10.0 for Apache 2.2 on RHEL 5 and 6, 10.0 for Apache 2.4 on RHEL...

5.9CVSS

5.7AI Score

0.001EPSS

2019-07-19 10:15 PM
173
cve
cve

CVE-2019-1010238

Gnome Pango 1.42 and later is affected by: Buffer Overflow. The impact is: The heap based buffer overflow can be used to get code execution. The component is: function name: pango_log2vis_get_embedding_levels, assignment of nchars and the loop condition. The attack vector is: Bug can be used when.....

9.8CVSS

9.7AI Score

0.023EPSS

2019-07-19 05:15 PM
322
cve
cve

CVE-2019-13616

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in...

8.1CVSS

8.5AI Score

0.003EPSS

2019-07-16 05:15 PM
403
2
cve
cve

CVE-2019-12527

An issue was discovered in Squid 4.0.23 through 4.7. When checking Basic Authentication with HttpHeader::getAuth, Squid uses a global buffer to store the decoded data. Squid does not check that the decoded length isn't greater than the buffer, leading to a heap-based buffer overflow with user...

8.8CVSS

9.2AI Score

0.028EPSS

2019-07-11 07:15 PM
227
cve
cve

CVE-2019-10193

A stack-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By corrupting a hyperloglog using the SETRANGE command, an attacker could cause Redis to perform controlled increments of up to 12 bytes past.....

7.2CVSS

6.8AI Score

0.23EPSS

2019-07-11 07:15 PM
229
cve
cve

CVE-2019-10192

A heap-buffer overflow vulnerability was found in the Redis hyperloglog data structure versions 3.x before 3.2.13, 4.x before 4.0.14 and 5.x before 5.0.4. By carefully corrupting a hyperloglog using the SETRANGE command, an attacker could trick Redis interpretation of dense HLL encoding to write...

7.2CVSS

6.8AI Score

0.188EPSS

2019-07-11 07:15 PM
250
cve
cve

CVE-2018-11307

An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and...

9.8CVSS

9.2AI Score

0.011EPSS

2019-07-09 04:15 PM
143
cve
cve

CVE-2019-13313

libosinfo 1.5.0 allows local users to discover credentials by listing a process, because credentials are passed to osinfo-install-script via the command...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-07-05 02:15 PM
278
cve
cve

CVE-2019-12817

arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another's virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are...

7CVSS

7.4AI Score

0.001EPSS

2019-06-25 12:15 PM
227
cve
cve

CVE-2019-3896

A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service...

7.8CVSS

7.1AI Score

0.0004EPSS

2019-06-19 12:15 AM
277
cve
cve

CVE-2019-11038

When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized...

5.3CVSS

6AI Score

0.004EPSS

2019-06-19 12:15 AM
571
cve
cve

CVE-2019-7588

A vulnerability in the exacqVision Enterprise System Manager (ESM) v5.12.2 application whereby unauthorized privilege escalation can potentially be achieved. This vulnerability impacts exacqVision ESM v5.12.2 and all prior versions of ESM running on a Windows operating system. This issue does not.....

7CVSS

7AI Score

0.002EPSS

2019-06-18 02:15 PM
74
cve
cve

CVE-2019-10126

A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other...

9.8CVSS

9.8AI Score

0.014EPSS

2019-06-14 02:29 PM
361
2
cve
cve

CVE-2019-7845

Adobe Flash Player versions 32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.016EPSS

2019-06-12 04:29 PM
81
cve
cve

CVE-2019-0197

A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server.....

4.2CVSS

5.5AI Score

0.003EPSS

2019-06-11 10:29 PM
1980
3
cve
cve

CVE-2019-10160

A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL....

9.8CVSS

9.7AI Score

0.007EPSS

2019-06-07 06:29 PM
766
2
cve
cve

CVE-2019-9755

An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker could potentially exploit this by running /bin/ntfs-3g with specially crafted arguments from a specially crafted directory to cause a heap buffer overflow, resulting in a crash or the ability to execute arbitrary code. In...

7CVSS

7.2AI Score

0.0004EPSS

2019-06-05 03:29 PM
334
cve
cve

CVE-2019-11356

The CalDAV feature in httpd in Cyrus IMAP 2.5.x through 2.5.12 and 3.0.x through 3.0.9 allows remote attackers to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property...

9.8CVSS

9.4AI Score

0.029EPSS

2019-06-03 08:29 PM
133
cve
cve

CVE-2019-12450

file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are...

9.8CVSS

6.8AI Score

0.015EPSS

2019-05-29 05:29 PM
356
4
cve
cve

CVE-2019-5436

A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through...

7.8CVSS

8.3AI Score

0.07EPSS

2019-05-28 07:29 PM
439
4
cve
cve

CVE-2019-7837

Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.054EPSS

2019-05-22 07:29 PM
65
cve
cve

CVE-2019-0820

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980,...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-16 07:29 PM
156
cve
cve

CVE-2019-11833

fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the...

5.5CVSS

6.4AI Score

0.0004EPSS

2019-05-15 01:29 PM
329
cve
cve

CVE-2019-11884

The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel before 5.0.15 allows a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a '\0'...

3.3CVSS

5.6AI Score

0.0004EPSS

2019-05-10 10:29 PM
423
cve
cve

CVE-2019-11811

An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and...

7CVSS

6.6AI Score

0.001EPSS

2019-05-07 02:29 PM
40
2
cve
cve

CVE-2019-9810

Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird <...

8.8CVSS

8.2AI Score

0.952EPSS

2019-04-26 05:29 PM
257
In Wild
6
cve
cve

CVE-2019-9791

The type inference system allows the compilation of functions that can cause type confusions between arbitrary objects when compiled through the IonMonkey just-in-time (JIT) compiler and when the constructor function is entered through on-stack replacement (OSR). This allows for possible arbitrary....

9.8CVSS

9.3AI Score

0.205EPSS

2019-04-26 05:29 PM
268
cve
cve

CVE-2019-9788

Mozilla developers and community members reported memory safety bugs present in Firefox 65, Firefox ESR 60.5, and Thunderbird 60.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This...

9.8CVSS

9.9AI Score

0.007EPSS

2019-04-26 05:29 PM
225
cve
cve

CVE-2019-9792

The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout. This magic value can then be used by JavaScript to achieve memory corruption, which results in a potentially exploitable crash. This vulnerability affects Thunderbird....

9.8CVSS

9.1AI Score

0.139EPSS

2019-04-26 05:29 PM
259
Total number of security vulnerabilities2969