Vulnerabilities > Redhat > Enterprise Linux Server EUS > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-04-19 CVE-2018-2813 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL).
network
low complexity
oracle debian canonical redhat netapp mariadb
4.0
2018-04-19 CVE-2018-2800 Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: RMI). 4.0
2018-04-19 CVE-2018-2799 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAXP). 5.3
2018-04-19 CVE-2018-2798 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: AWT). 5.3
2018-04-19 CVE-2018-2797 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX). 5.3
2018-04-19 CVE-2018-2796 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). 5.3
2018-04-19 CVE-2018-2795 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). 5.3
2018-04-12 CVE-2018-1086 Information Exposure vulnerability in multiple products
pcs before versions 0.9.164 and 0.10 is vulnerable to a debug parameter removal bypass.
network
low complexity
clusterlabs debian redhat CWE-200
5.0
2018-04-06 CVE-2018-1000156 Improper Input Validation vulnerability in multiple products
GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution.
6.8
2018-03-30 CVE-2018-7566 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user.
local
low complexity
linux suse canonical debian redhat oracle CWE-119
4.6