Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - JP1/Software Distribution Manager
jvndb-2010-001879
Vulnerability from jvndb
Published
2010-09-01 14:12
Modified
2010-12-17 14:46
Severity
() - -
Summary
Denial of Service (DoS) Vulnerability in JP1/NETM
Details
A Built-in database in JP1/NETM contains a vulnerability that could cause a denial of service (DoS) condition due to the abnormal ending of the database process when receiving unexpected data. After the process abends, the service can be restarted by rebooting JP1/IM.
References
TypeURL
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001879.html",
  "dc:date": "2010-12-17T14:46+09:00",
  "dcterms:issued": "2010-09-01T14:12+09:00",
  "dcterms:modified": "2010-12-17T14:46+09:00",
  "description": "A Built-in database in JP1/NETM contains a vulnerability that could cause a denial of service (DoS) condition due to the abnormal ending of the database process when receiving unexpected data.\r\nAfter the process abends, the service can be restarted by rebooting JP1/IM.",
  "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-001879.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_asset_information_manager",
      "@product": "Job Management Partner 1/Asset Information Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_software_distribution_manager",
      "@product": "Job Management Partner 1/Software Distribution Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_asset_information_manager",
      "@product": "JP1/Asset Information Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm-dm_manager",
      "@product": "JP1/NETM/DM Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm_asset_information_manager",
      "@product": "JP1/NETM/Asset Information Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_netm_audit",
      "@product": "JP1/NETM/Audit",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_software_distribution_manager",
      "@product": "JP1/Software Distribution Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2010-001879",
  "sec:references": {
    "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
    "@id": "CWE-noinfo",
    "@title": "No Mapping(CWE-noinfo)"
  },
  "title": "Denial of Service (DoS) Vulnerability in JP1/NETM"
}