Page 2 of 7 results (0.005 seconds)

CVSS: 2.1EPSS: 0%CPEs: 4EXPL: 0

The pam_parse_in_data_v2 function in src/responder/pam/pamsrv_cmd.c in the PAM responder in SSSD 1.5.0, 1.4.x, and 1.3 allows local users to cause a denial of service (infinite loop, crash, and login prevention) via a crafted packet. La función pam_parse_in_data_v2 en src/responder/pam/pamsrv_cmd.c en el PAM responder en SSSD v.1.5.0, v.1.4.x, y v.1.3 permite a usuarios locales provocar una denegación de servicio (bucle infinito, caída, y prevención de login) a través de paquetes manipulados. • http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053319.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053337.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://secunia.com/advisories/43053 http://secunia.com/advisories/43055 http://secunia.com/advisories/43068 http://www.redhat.com/support/errata/RHSA-2011-0560.html http://www.redhat.com/support/errata/RHSA-2011-0975.html http://www.securityfocus.com/bid&#x • CWE-399: Resource Management Errors •

CVSS: 5.1EPSS: 0%CPEs: 1EXPL: 0

The auth_send function in providers/ldap/ldap_auth.c in System Security Services Daemon (SSSD) 1.3.0, when LDAP authentication and anonymous bind are enabled, allows remote attackers to bypass the authentication requirements of pam_authenticate via an empty password. La función auth_send de providers/ldap/ldap_auth.c de System Security Services Daemon (SSSD) v1.3.0, si la autenticación LDAP y vinculaciones (bind) anónimas están activadas, permite a atacantes remotos evitar los requisitos de autenticación de pam_authenticate a través de una contraseña vacía. • http://secunia.com/advisories/41159 https://bugzilla.redhat.com/show_bug.cgi?id=625189 https://exchange.xforce.ibmcloud.com/vulnerabilities/61399 • CWE-287: Improper Authentication •