[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:57592
The host is installed with Apple Mac OS X 10.12.6, 10.13.6 or 10.14.5 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle a checks issue. Successful exploitation allows an attacker to perform unauthorized actions by intercepting commu ...

oval:org.secpod.oval:def:116612
Samba is the standard Windows interoperability suite of programs for Linux and Unix.

oval:org.secpod.oval:def:55054
samba: SMB/CIFS file, print, and login server for Unix Samba could allow unintended access to network services.

oval:org.secpod.oval:def:55031
Isaac Boukris and Andrew Bartlett discovered that the S4U2Self Kerberos extension used in Samba"s Active Directory support was susceptible to man-in-the-middle attacks caused by incomplete checksum validation. Details can be found in the upstream advisory at https://www.samba.org/samba/security/CVE- ...

oval:org.secpod.oval:def:116631
Samba is the standard Windows interoperability suite of programs for Linux and Unix.

oval:org.secpod.oval:def:1801440
S4U2Self is an extension to Kerberos used in Active Directory to allow a service to request a kerberos ticket to itself from the Kerberos Key Distribution Center for a non-Kerberos authenticated user . This is useful to allow internal code paths to be standardized around Kerberos. S4U2Proxy is an ...

oval:org.secpod.oval:def:1801431
S4U2Self is an extension to Kerberos used in Active Directory to allow a service to request a kerberos ticket to itself from the Kerberos Key Distribution Center for a non-Kerberos authenticated user . This is useful to allow internal code paths to be standardized around Kerberos. S4U2Proxy is an ...

oval:org.secpod.oval:def:1801476
S4U2Self is an extension to Kerberos used in Active Directory to allow a service to request a kerberos ticket to itself from the Kerberos Key Distribution Center for a non-Kerberos authenticated user . This is useful to allow internal code paths to be standardized around Kerberos. S4U2Proxy is an ...

oval:org.secpod.oval:def:1801437
S4U2Self is an extension to Kerberos used in Active Directory to allow a service to request a kerberos ticket to itself from the Kerberos Key Distribution Center for a non-Kerberos authenticated user . This is useful to allow internal code paths to be standardized around Kerberos. S4U2Proxy is an ...

oval:org.secpod.oval:def:1801438
S4U2Self is an extension to Kerberos used in Active Directory to allow a service to request a kerberos ticket to itself from the Kerberos Key Distribution Center for a non-Kerberos authenticated user . This is useful to allow internal code paths to be standardized around Kerberos. S4U2Proxy is an ...

oval:org.secpod.oval:def:1801439
S4U2Self is an extension to Kerberos used in Active Directory to allow a service to request a kerberos ticket to itself from the Kerberos Key Distribution Center for a non-Kerberos authenticated user . This is useful to allow internal code paths to be standardized around Kerberos. S4U2Proxy is an ...

oval:org.secpod.oval:def:86629
heimdal: Heimdal Kerberos Network Authentication Protocol Several security issues were fixed in Heimdal.

oval:org.secpod.oval:def:84887
heimdal: Heimdal Kerberos Network Authentication Protocol Several security issues were fixed in Heimdal.

oval:org.secpod.oval:def:603934
Several vulnerabilities were discovered in Heimdal, an implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. CVE-2018-16860 Isaac Boukris and Andrew Bartlett discovered that Heimdal was susceptible to man-in-the-middle attacks caused by incomplete checksum validation. Details on ...

oval:org.secpod.oval:def:603921
Isaac Boukris and Andrew Bartlett discovered that the S4U2Self Kerberos extension used in Samba"s Active Directory support was susceptible to man-in-the-middle attacks caused by incomplete checksum validation. Details can be found in the upstream advisory at https://www.samba.org/samba/security/CVE- ...

oval:org.secpod.oval:def:55504
Several vulnerabilities were discovered in Heimdal, an implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. CVE-2018-16860 Isaac Boukris and Andrew Bartlett discovered that Heimdal was susceptible to man-in-the-middle attacks caused by incomplete checksum validation. Details on ...

oval:org.secpod.oval:def:704944
samba: SMB/CIFS file, print, and login server for Unix Samba could allow unintended access to network services.

oval:org.secpod.oval:def:57623
The host is installed with Apple Mac OS X through 10.12.6, 10.13.6 or 10.14.5 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle multiple issues. Successful exploitation allows attackers to execute arbitrary code or read restricted memo ...

oval:org.secpod.oval:def:58070
The host is installed with Apple Mac OS X through 10.12.6, 10.13.6 or 10.14.5 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle multiple issues. Successful exploitation allows attackers to execute arbitrary code or read restricted memo ...

CPE    1
cpe:/a:samba:samba
CWE    1
CWE-358
*CVE
CVE-2018-16860

© SecPod Technologies