Vulnerabilities > Fedoraproject > Fedora > 30

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-2740 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: XML). 6.5
2019-07-23 CVE-2019-2739 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). 5.1
2019-07-23 CVE-2019-2738 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Compiling).
network
high complexity
oracle canonical fedoraproject redhat
3.1
2019-07-23 CVE-2019-2737 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Pluggable Auth).
network
low complexity
oracle canonical mariadb fedoraproject opensuse
4.9
2019-07-22 CVE-2019-1010228 Out-of-bounds Write vulnerability in multiple products
OFFIS.de DCMTK 3.6.3 and below is affected by: Buffer Overflow.
network
low complexity
offis fedoraproject CWE-787
critical
9.8
2019-07-22 CVE-2019-9959 Integer Overflow or Wraparound vulnerability in multiple products
The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.
network
low complexity
freedesktop debian fedoraproject redhat CWE-190
6.5
2019-07-19 CVE-2019-12815 Improper Handling of Exceptional Conditions vulnerability in multiple products
An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306.
network
low complexity
proftpd fedoraproject debian siemens CWE-755
critical
9.8
2019-07-19 CVE-2019-1010238 Out-of-bounds Write vulnerability in multiple products
Gnome Pango 1.42 and later is affected by: Buffer Overflow.
network
low complexity
gnome oracle fedoraproject debian canonical redhat CWE-787
critical
9.8
2019-07-19 CVE-2019-1010142 Infinite Loop vulnerability in multiple products
scapy 2.4.0 is affected by: Denial of Service.
network
low complexity
scapy fedoraproject CWE-835
7.5
2019-07-18 CVE-2019-1010065 Integer Overflow or Wraparound vulnerability in multiple products
The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow.
network
low complexity
sleuthkit fedoraproject debian CWE-190
6.5