Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2015-8631
Beschreibung:Multiple memory leaks in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (memory consumption) via a request specifying a NULL principal name.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.703466   1.3.6.1.4.1.25623.1.0.871583   1.3.6.1.4.1.25623.1.0.882438   1.3.6.1.4.1.25623.1.0.871591   1.3.6.1.4.1.25623.1.0.882445  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2015-8631
Debian Security Information: DSA-3466 (Google Search)
http://www.debian.org/security/2016/dsa-3466
RedHat Security Advisories: RHSA-2016:0493
http://rhn.redhat.com/errata/RHSA-2016-0493.html
RedHat Security Advisories: RHSA-2016:0532
http://rhn.redhat.com/errata/RHSA-2016-0532.html
http://www.securitytracker.com/id/1034916
SuSE Security Announcement: openSUSE-SU-2016:0406 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00059.html
SuSE Security Announcement: openSUSE-SU-2016:0501 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00110.html




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.