[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 9687 Download | Alert*

The host is missing a critical security update for KB5020009

The host is missing a critical security update for KB5020010

The host is missing a critical security update for KB5020023

The host is installed with Apple Mac OS before 13.0 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle issues in improved checks. On successful exploitation, a user may be able to cause unexpected app termination or arbitrary code execution.

Several vulnerabilities were discovered in Heimdal, an implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. CVE-2021-3671 Joseph Sutton discovered that the Heimdal KDC does not validate that the server name in the TGS-REQ is present before dereferencing, which may result in denial of service. CVE-2021-44758 It was discovered that Heimdal is prone to a NULL dereference in acce ...

samba: SMB/CIFS file, print, and login server for Unix Several security issues were fixed in Samba.

heimdal: Heimdal Kerberos Network Authentication Protocol Several security issues were fixed in Heimdal.

This update for samba fixes the following issues: Version update to 4.15.12. Security issues fixed: - CVE-2022-2031: Fixed AD users that could have bypassed certain restrictions associated with changing passwords . - CVE-2022-32742: Fixed SMB1 code that does not correctly verify SMB1write, SMB1write_and_close, SMB1write_and_unlock lengths . - CVE-2022-32744: Fixed AD users that could have forged p ...

This update for samba fixes the following issues: - Updated to version 4.15.13: - CVE-2022-38023: Removed weak cryptographic algorithms from the Netlogon RPC implementation . - CVE-2022-42898: Fixed several buffer overflow vulnerabilities on 32-bit systems . - CVE-2022-3437: Fixed a buffer overflow in Heimdal unwrap_des3 . - CVE-2022-32742: Fixed an information disclosure issue affecting SMB1 serv ...

This update for samba fixes the following issues: - CVE-2021-20251: Fixed an issue where the bad password count would not be properly incremented, which could allow attackers to brute force a user"s password . - Updated to version 4.15.13: - CVE-2022-37966: Fixed an issue where a weak cipher would be selected to encrypt session keys, which could lead to privilege escalation . - CVE-2022-37967: Fix ...


Pages:      Start    699    700    701    702    703    704    705    706    707    708    709    710    711    712    ..   968

© SecPod Technologies