Vulnerabilities > Redhat > Enterprise Linux HPC Node > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-02-08 CVE-2014-9667 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
sfnt/ttload.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting the values, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted SFNT table.
6.8
2015-02-08 CVE-2014-9666 Numeric Errors vulnerability in multiple products
The tt_sbit_decoder_init function in sfnt/ttsbit.c in FreeType before 2.5.4 proceeds with a count-to-size association without restricting the count value, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted embedded bitmap.
6.8
2015-02-08 CVE-2014-9664 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
FreeType before 2.5.4 does not check for the end of the data during certain parsing actions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted Type42 font, related to type42/t42parse.c and type1/t1load.c.
6.8
2015-01-21 CVE-2015-0432 Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DDL : Foreign Key. 4.0
2014-12-18 CVE-2014-8108 Remote Denial of Service vulnerability in Apache Subversion
The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.7.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request for a URI that triggers a lookup for a virtual transaction name that does not exist.
network
low complexity
redhat apache apple
5.0
2014-12-18 CVE-2014-3580 Remote Denial of Service vulnerability in Apache Subversion
The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a REPORT request for a resource that does not exist.
network
low complexity
redhat apache debian apple
5.0
2014-12-08 CVE-2014-9273 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
lib/handle.c in Hivex before 1.3.11 allows local users to execute arbitrary code and gain privileges via a small hive files, which triggers an out-of-bounds read or write.
local
low complexity
opensuse redhat debian CWE-119
4.6
2014-11-24 CVE-2012-6662 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box demo.
4.3
2014-11-15 CVE-2014-4975 Buffer Errors vulnerability in Ruby-Lang Ruby
Off-by-one error in the encodes function in pack.c in Ruby 1.9.3 and earlier, and 2.x through 2.1.2, when using certain format string specifiers, allows context-dependent attackers to cause a denial of service (segmentation fault) via vectors that trigger a stack-based buffer overflow.
network
low complexity
ruby-lang redhat debian canonical CWE-119
5.0
2014-11-13 CVE-2014-8564 Cryptographic Issues vulnerability in multiple products
The _gnutls_ecc_ansi_x963_export function in gnutls_ecc.c in GnuTLS 3.x before 3.1.28, 3.2.x before 3.2.20, and 3.3.x before 3.3.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted (1) Elliptic Curve Cryptography (ECC) certificate or (2) certificate signing requests (CSR), related to generating key IDs.
network
low complexity
gnu redhat opensuse canonical CWE-310
5.0