Vulnerabilities > Redhat > RHN Client Tools > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-04-12 CVE-2015-1777 Improper Certificate Validation vulnerability in Redhat Rhn-Client-Tools
rhnreg_ks in Red Hat Network Client Tools (aka rhn-client-tools) on Red Hat Gluster Storage 2.1 and Enterprise Linux (RHEL) 5, 6, and 7 does not properly validate hostnames in X.509 certificates from SSL servers, which allows remote attackers to prevent system registration via a man-in-the-middle attack.
network
redhat CWE-295
4.3