Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2009-0844
Beschreibung:The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over- read.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.63913   1.3.6.1.4.1.25623.1.0.63777   1.3.6.1.4.1.25623.1.0.63778  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2009-0844
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BugTraq ID: 34408
http://www.securityfocus.com/bid/34408
Bugtraq: 20090407 MITKRB5-SA-2009-001: multiple vulnerabilities in SPNEGO, ASN.1 decoder [CVE-2009-0844 CVE-2009-0845 CVE-2009-0847] (Google Search)
http://www.securityfocus.com/archive/1/502526/100/0/threaded
Bugtraq: 20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation (Google Search)
http://www.securityfocus.com/archive/1/502546/100/0/threaded
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CERT/CC vulnerability note: VU#662091
http://www.kb.cert.org/vuls/id/662091
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.html
http://security.gentoo.org/glsa/glsa-200904-09.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:098
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6339
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9474
RedHat Security Advisories: RHSA-2009:0408
http://www.redhat.com/support/errata/RHSA-2009-0408.html
http://www.securitytracker.com/id?1021867
http://secunia.com/advisories/34594
http://secunia.com/advisories/34617
http://secunia.com/advisories/34622
http://secunia.com/advisories/34628
http://secunia.com/advisories/34630
http://secunia.com/advisories/34637
http://secunia.com/advisories/34640
http://secunia.com/advisories/34734
http://secunia.com/advisories/35074
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1
http://www.ubuntu.com/usn/usn-755-1
http://www.vupen.com/english/advisories/2009/0960
http://www.vupen.com/english/advisories/2009/0976
http://www.vupen.com/english/advisories/2009/1057
http://www.vupen.com/english/advisories/2009/1106
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/2248




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.