UbuntuUpdates.org

Bugs fixes in "cyrus-sasl2"

Origin Bug number Title Date fixed
CVE CVE-2019-19906 cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP pa 2021-05-03
Debian 947043 cyrus-sasl2: CVE-2019-19906: Off-by-one in _sasl_add_string function 2021-05-03
CVE CVE-2019-19906 cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP pa 2021-05-03
Debian 947043 cyrus-sasl2: CVE-2019-19906: Off-by-one in _sasl_add_string function 2021-05-03
CVE CVE-2019-19906 cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP pa 2021-05-03
Debian 947043 cyrus-sasl2: CVE-2019-19906: Off-by-one in _sasl_add_string function 2021-05-03
CVE CVE-2019-19906 cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP pa 2021-05-03
Debian 947043 cyrus-sasl2: CVE-2019-19906: Off-by-one in _sasl_add_string function 2021-05-03
Launchpad 1906627 GSS-SPNEGO implementation in cyrus-sasl2 is incompatible with Active Directory, causing recent adcli regression 2021-01-18
Launchpad 1906627 GSS-SPNEGO implementation in cyrus-sasl2 is incompatible with Active Directory, causing recent adcli regression 2021-01-18
Launchpad 1906627 GSS-SPNEGO implementation in cyrus-sasl2 is incompatible with Active Directory, causing recent adcli regression 2021-01-07
Launchpad 1906627 GSS-SPNEGO implementation in cyrus-sasl2 is incompatible with Active Directory, causing recent adcli regression 2021-01-07
Launchpad 1906627 GSS-SPNEGO implementation in cyrus-sasl2 is incompatible with Active Directory, causing recent adcli regression 2020-12-10
Launchpad 1906627 GSS-SPNEGO implementation in cyrus-sasl2 is incompatible with Active Directory, causing recent adcli regression 2020-12-10
CVE CVE-2019-19906 cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP pa 2020-01-28
CVE CVE-2019-19906 cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP pa 2020-01-28
CVE CVE-2019-19906 cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP pa 2020-01-28
CVE CVE-2019-19906 cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP pa 2020-01-28
CVE CVE-2019-19906 cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP pa 2020-01-28
CVE CVE-2019-19906 cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP pa 2020-01-28



About   -   Send Feedback to @ubuntu_updates