Vulnerabilities > Redhat > Enterprise Linux HPC Node > 6

DATE CVE VULNERABILITY TITLE RISK
2016-05-05 CVE-2016-2105 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of binary data.
7.5
2015-10-09 CVE-2015-5235 Improper Input Validation vulnerability in multiple products
IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly determine the origin of unsigned applets, which allows remote attackers to bypass the approval process or trick users into approving applet execution via a crafted web page.
4.3
2015-04-08 CVE-2015-0248 Resource Management Errors vulnerability in multiple products
The (1) mod_dav_svn and (2) svnserve servers in Subversion 1.6.0 through 1.7.19 and 1.8.0 through 1.8.11 allow remote attackers to cause a denial of service (assertion failure and abort) via crafted parameter combinations related to dynamically evaluated revision numbers.
network
low complexity
apache opensuse apple redhat oracle CWE-399
5.0
2015-02-08 CVE-2014-9671 Remote vulnerability in FreeType Versions Prior to 2.5.4
Off-by-one error in the pcf_get_properties function in pcf/pcfread.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PCF file with a 0xffffffff size value that is improperly incremented.
4.3
2015-02-08 CVE-2014-9670 Numeric Errors vulnerability in multiple products
Multiple integer signedness errors in the pcf_get_encodings function in pcf/pcfread.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (integer overflow, NULL pointer dereference, and application crash) via a crafted PCF file that specifies negative values for the first column and first row.
4.3
2015-02-08 CVE-2014-9669 Out-of-bounds Read vulnerability in multiple products
Multiple integer overflows in sfnt/ttcmap.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (out-of-bounds read or memory corruption) or possibly have unspecified other impact via a crafted cmap SFNT table.
6.8
2015-02-08 CVE-2014-9667 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
sfnt/ttload.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting the values, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted SFNT table.
6.8
2015-02-08 CVE-2014-9666 Numeric Errors vulnerability in multiple products
The tt_sbit_decoder_init function in sfnt/ttsbit.c in FreeType before 2.5.4 proceeds with a count-to-size association without restricting the count value, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted embedded bitmap.
6.8
2015-02-08 CVE-2014-9664 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
FreeType before 2.5.4 does not check for the end of the data during certain parsing actions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted Type42 font, related to type42/t42parse.c and type1/t1load.c.
6.8
2015-02-08 CVE-2014-9663 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The tt_cmap4_validate function in sfnt/ttcmap.c in FreeType before 2.5.4 validates a certain length field before that field's value is completely calculated, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted cmap SFNT table.
7.5