Количество 13
Количество 13

CVE-2020-36224
A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.

CVE-2020-36224
A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.

CVE-2020-36224
A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.

CVE-2020-36224
CVE-2020-36224
A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid ...
GHSA-f4ph-wxvj-8j8g
A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.

BDU:2021-06399
Уязвимость открытой реализации протокола OpenLDAP, связанная с освобождением недопустимого указателя или ссылки, позволяющая нарушителю выполнить отказ в обслуживании

openSUSE-SU-2021:0408-1
Security update for openldap2

SUSE-SU-2021:14700-1
Security update for openldap2

SUSE-SU-2021:0723-1
Security update for openldap2

SUSE-SU-2021:0693-1
Security update for openldap2

SUSE-SU-2021:0692-1
Security update for openldap2

ROS-20211223-03
Множественные уязвимости OpenLDAP
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-36224 A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service. | CVSS3: 7.5 | 1% Низкий | больше 4 лет назад |
![]() | CVE-2020-36224 A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service. | CVSS3: 7.5 | 1% Низкий | больше 4 лет назад |
![]() | CVE-2020-36224 A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service. | CVSS3: 7.5 | 1% Низкий | больше 4 лет назад |
![]() | CVSS3: 7.5 | 1% Низкий | больше 4 лет назад | |
CVE-2020-36224 A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid ... | CVSS3: 7.5 | 1% Низкий | больше 4 лет назад | |
GHSA-f4ph-wxvj-8j8g A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service. | CVSS3: 7.5 | 1% Низкий | около 3 лет назад | |
![]() | BDU:2021-06399 Уязвимость открытой реализации протокола OpenLDAP, связанная с освобождением недопустимого указателя или ссылки, позволяющая нарушителю выполнить отказ в обслуживании | CVSS3: 7.5 | 1% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:0408-1 Security update for openldap2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:14700-1 Security update for openldap2 | около 4 лет назад | ||
![]() | SUSE-SU-2021:0723-1 Security update for openldap2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0693-1 Security update for openldap2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0692-1 Security update for openldap2 | больше 4 лет назад | ||
![]() | ROS-20211223-03 Множественные уязвимости OpenLDAP | больше 3 лет назад |
Уязвимостей на страницу