Lucene search

K

Linux Enterprise Server Security Vulnerabilities

cve
cve

CVE-2019-2693

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server....

6.5CVSS

6.1AI Score

0.003EPSS

2019-04-23 07:32 PM
81
cve
cve

CVE-2019-2684

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

5.9CVSS

5.7AI Score

0.004EPSS

2019-04-23 07:32 PM
561
cve
cve

CVE-2019-2681

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
90
cve
cve

CVE-2019-2688

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
69
cve
cve

CVE-2019-2644

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
79
cve
cve

CVE-2019-2624

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks.....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
75
cve
cve

CVE-2019-2626

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
71
cve
cve

CVE-2019-2630

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.4CVSS

4.4AI Score

0.001EPSS

2019-04-23 07:32 PM
78
cve
cve

CVE-2019-2631

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Information Schema). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server.....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
64
cve
cve

CVE-2019-2627

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via...

4.9CVSS

4.8AI Score

0.003EPSS

2019-04-23 07:32 PM
252
cve
cve

CVE-2019-2634

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 8.0.15 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise.....

5.1CVSS

5.2AI Score

0.001EPSS

2019-04-23 07:32 PM
74
cve
cve

CVE-2019-2625

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
84
cve
cve

CVE-2019-2628

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.7AI Score

0.003EPSS

2019-04-23 07:32 PM
268
2
cve
cve

CVE-2019-2623

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 8.0.15 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server....

5.3CVSS

5.2AI Score

0.003EPSS

2019-04-23 07:32 PM
70
cve
cve

CVE-2019-2635

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
74
cve
cve

CVE-2019-2636

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Group Replication Plugin). Supported versions that are affected are 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via MySQL Procotol to compromise MySQL...

4.4CVSS

4.5AI Score

0.001EPSS

2019-04-23 07:32 PM
74
cve
cve

CVE-2019-2617

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.4CVSS

4.4AI Score

0.001EPSS

2019-04-23 07:32 PM
88
cve
cve

CVE-2019-2614

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple...

4.4CVSS

4.7AI Score

0.002EPSS

2019-04-23 07:32 PM
324
cve
cve

CVE-2019-2620

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
78
cve
cve

CVE-2019-2607

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
81
cve
cve

CVE-2019-2602

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Easily exploitable vulnerability allows unauthenticated attacker with network access via...

7.5CVSS

6.8AI Score

0.003EPSS

2019-04-23 07:32 PM
449
2
cve
cve

CVE-2019-2596

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
71
cve
cve

CVE-2019-2592

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: PS). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
86
cve
cve

CVE-2019-2606

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
77
cve
cve

CVE-2019-2593

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks.....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
75
cve
cve

CVE-2019-2580

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks.....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
67
cve
cve

CVE-2019-2589

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
77
cve
cve

CVE-2019-2581

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise...

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
97
cve
cve

CVE-2019-2584

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
72
cve
cve

CVE-2019-2585

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks.....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
85
cve
cve

CVE-2019-2587

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Partition). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
64
cve
cve

CVE-2019-0223

While investigating bug PROTON-2014, we discovered that under some circumstances Apache Qpid Proton versions 0.9 to 0.27.0 (C library and its language bindings) can connect to a peer anonymously using TLS even when configured to verify the peer certificate while used with OpenSSL versions before...

7.4CVSS

7AI Score

0.002EPSS

2019-04-23 04:29 PM
108
cve
cve

CVE-2019-11459

The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image...

5.5CVSS

5.5AI Score

0.006EPSS

2019-04-22 10:29 PM
350
cve
cve

CVE-2019-11235

FreeRADIUS before 3.0.19 mishandles the "each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used" protection mechanism, aka a "Dragonblood" issue, a similar issue to CVE-2019-9498 and...

9.8CVSS

8.1AI Score

0.008EPSS

2019-04-22 11:29 AM
205
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native...

6.1CVSS

6.4AI Score

0.035EPSS

2019-04-20 12:29 AM
1198
In Wild
6
cve
cve

CVE-2019-10245

In Eclipse OpenJ9 prior to the 0.14.0 release, the Java bytecode verifier incorrectly allows a method to execute past the end of bytecode array causing crashes. Eclipse OpenJ9 v0.14.0 correctly detects this case and rejects the attempted class...

7.5CVSS

7.6AI Score

0.034EPSS

2019-04-19 02:29 PM
90
cve
cve

CVE-2018-16877

A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-04-18 06:29 PM
125
4
cve
cve

CVE-2019-3883

In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during...

7.5CVSS

7.3AI Score

0.06EPSS

2019-04-17 02:29 PM
61
cve
cve

CVE-2019-3460

A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before...

6.5CVSS

7AI Score

0.002EPSS

2019-04-11 04:29 PM
254
cve
cve

CVE-2019-3459

A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before...

6.5CVSS

6.8AI Score

0.002EPSS

2019-04-11 04:29 PM
277
cve
cve

CVE-2017-3139

A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS...

7.5CVSS

7.1AI Score

0.002EPSS

2019-04-09 06:29 PM
172
cve
cve

CVE-2019-3887

A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially...

5.6CVSS

6AI Score

0.001EPSS

2019-04-09 04:29 PM
97
3
cve
cve

CVE-2019-0757

A tampering vulnerability exists in the NuGet Package Manager for Linux and Mac that could allow an authenticated attacker to modify a NuGet package's folder structure, aka 'NuGet Package Manager Tampering...

6.5CVSS

6.1AI Score

0.001EPSS

2019-04-09 02:29 AM
99
cve
cve

CVE-2019-0217

In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control...

7.5CVSS

7.5AI Score

0.002EPSS

2019-04-08 09:29 PM
3066
2
cve
cve

CVE-2019-0160

Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network...

9.8CVSS

9.5AI Score

0.004EPSS

2019-03-27 08:29 PM
196
cve
cve

CVE-2018-10934

A cross-site scripting (XSS) vulnerability was found in the JBoss Management Console versions before 7.1.6.CR1, 7.1.6.GA. Users with roles that can create objects in the application can exploit this to attack other privileged...

5.4CVSS

5.5AI Score

0.001EPSS

2019-03-27 01:29 PM
77
cve
cve

CVE-2019-3878

A vulnerability was found in mod_auth_mellon before v0.14.2. If Apache is configured as a reverse proxy and mod_auth_mellon is configured to only let through authenticated users (with the require valid-user directive), adding special HTTP headers that are normally used to start the special SAML...

8.1CVSS

7.7AI Score

0.018EPSS

2019-03-26 06:29 PM
78
cve
cve

CVE-2019-3857

An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit signal are parsed. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects....

8.8CVSS

8.9AI Score

0.003EPSS

2019-03-25 07:29 PM
384
2
cve
cve

CVE-2019-3838

It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by...

5.5CVSS

5.6AI Score

0.002EPSS

2019-03-25 07:29 PM
195
cve
cve

CVE-2019-3835

It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by...

5.5CVSS

6.3AI Score

0.002EPSS

2019-03-25 07:29 PM
203
Total number of security vulnerabilities2958