Vulnerabilities > Redhat > Enterprise Linux EUS > 8.4

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-2778 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges).
network
low complexity
oracle canonical fedoraproject redhat
5.4
2019-07-23 CVE-2019-2774 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer).
network
low complexity
oracle canonical fedoraproject redhat
4.9
2019-07-23 CVE-2019-2757 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer).
network
low complexity
oracle canonical fedoraproject redhat
4.9
2019-07-23 CVE-2019-2755 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication).
network
low complexity
oracle fedoraproject redhat
4.9
2019-07-23 CVE-2019-2752 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options).
network
low complexity
oracle fedoraproject redhat
4.9
2019-07-23 CVE-2019-2740 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: XML). 6.5
2019-07-23 CVE-2019-2739 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). 5.1
2019-07-23 CVE-2019-2738 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Compiling).
network
high complexity
oracle canonical fedoraproject redhat
3.1
2019-07-22 CVE-2019-9959 Integer Overflow or Wraparound vulnerability in multiple products
The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.
network
low complexity
freedesktop debian fedoraproject redhat CWE-190
6.5
2019-07-19 CVE-2019-1010238 Out-of-bounds Write vulnerability in multiple products
Gnome Pango 1.42 and later is affected by: Buffer Overflow.
network
low complexity
gnome oracle fedoraproject debian canonical redhat CWE-787
critical
9.8