Vulnerabilities > Redhat > Enterprise Linux EUS > 7.7

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2019-17024 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3.
6.8
2019-12-18 CVE-2018-1311 Use After Free vulnerability in multiple products
The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs.
network
high complexity
apache redhat debian oracle CWE-416
8.1
2019-12-10 CVE-2019-13734 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2019-11-14 CVE-2019-11135 TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. 6.5
2019-10-17 CVE-2019-14287 Improper Handling of Exceptional Conditions vulnerability in multiple products
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID.
8.8
2019-10-16 CVE-2019-2999 Vulnerability in the Java SE product of Oracle Java SE (component: Javadoc).
network
high complexity
oracle redhat netapp debian opensuse canonical
4.7
2019-10-16 CVE-2019-2992 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D).
network
high complexity
oracle redhat netapp debian canonical opensuse
3.7
2019-10-16 CVE-2019-2988 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D).
network
high complexity
oracle netapp debian canonical opensuse redhat
3.7
2019-10-16 CVE-2019-2983 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization).
network
high complexity
oracle redhat netapp debian opensuse canonical
3.7
2019-10-16 CVE-2019-2981 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP).
network
high complexity
oracle redhat netapp debian opensuse canonical
3.7