Vulnerabilities > Redhat > Enterprise Linux HPC Node > Medium

DATE CVE VULNERABILITY TITLE RISK
2014-08-19 CVE-2014-3528 Credentials Management vulnerability in multiple products
Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials, which makes it easier for remote servers to obtain the credentials via a crafted authentication realm.
network
high complexity
opensuse apache canonical apple redhat CWE-255
4.0
2014-07-20 CVE-2014-4342 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
MIT Kerberos 5 (aka krb5) 1.7.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (buffer over-read or NULL pointer dereference, and application crash) by injecting invalid tokens into a GSSAPI application session.
network
low complexity
debian mit redhat CWE-119
5.0
2013-05-21 CVE-2012-6137 Credentials Management vulnerability in Redhat products
rhn-migrate-classic-to-rhsm tool in Red Hat subscription-manager does not verify the Red Hat Network Classic server's X.509 certificate when migrating to a Certificate-based Red Hat Network, which allows remote man-in-the-middle attackers to obtain sensitive information such as user credentials.
network
redhat CWE-255
4.3
2012-07-18 CVE-2012-0867 Improper Input Validation vulnerability in multiple products
PostgreSQL 8.4.x before 8.4.11, 9.0.x before 9.0.7, and 9.1.x before 9.1.3 truncates the common name to only 32 characters when verifying SSL certificates, which allows remote attackers to spoof connections when the host name is exactly 32 characters.
4.3
2012-05-03 CVE-2012-1703 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer, a different vulnerability than CVE-2012-1690.
network
low complexity
oracle redhat mariadb
6.8