gsd-2010-1321
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2010-1321",
    "description": "The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator\u0027s checksum field is missing.",
    "id": "GSD-2010-1321",
    "references": [
      "https://www.suse.com/security/cve/CVE-2010-1321.html",
      "https://www.debian.org/security/2010/dsa-2052",
      "https://access.redhat.com/errata/RHSA-2011:0880",
      "https://access.redhat.com/errata/RHSA-2011:0152",
      "https://access.redhat.com/errata/RHSA-2010:0987",
      "https://access.redhat.com/errata/RHSA-2010:0935",
      "https://access.redhat.com/errata/RHSA-2010:0873",
      "https://access.redhat.com/errata/RHSA-2010:0807",
      "https://access.redhat.com/errata/RHSA-2010:0770",
      "https://access.redhat.com/errata/RHSA-2010:0423",
      "https://linux.oracle.com/cve/CVE-2010-1321.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2010-1321"
      ],
      "details": "The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator\u0027s checksum field is missing.",
      "id": "GSD-2010-1321",
      "modified": "2023-12-13T01:21:33.260070Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2010-1321",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator\u0027s checksum field is missing."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "SUSE-SU-2012:0042",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html"
          },
          {
            "name": "39818",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/39818"
          },
          {
            "name": "ADV-2011-0134",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2011/0134"
          },
          {
            "name": "http://support.avaya.com/css/P8/documents/100114315",
            "refsource": "CONFIRM",
            "url": "http://support.avaya.com/css/P8/documents/100114315"
          },
          {
            "name": "39784",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/39784"
          },
          {
            "name": "USN-940-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-940-1"
          },
          {
            "name": "HPSBMU02799",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
          },
          {
            "name": "20100518 MITKRB5-SA-2010-005 [CVE-2010-1321] GSS-API lib null pointer deref",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/511331/100/0/threaded"
          },
          {
            "name": "MDVSA-2010:100",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:100"
          },
          {
            "name": "TA11-201A",
            "refsource": "CERT",
            "url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
          },
          {
            "name": "FEDORA-2010-8749",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041615.html"
          },
          {
            "name": "RHSA-2010:0770",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
          },
          {
            "name": "40685",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/40685"
          },
          {
            "name": "40235",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/40235"
          },
          {
            "name": "FEDORA-2010-8796",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041645.html"
          },
          {
            "name": "ADV-2010-1574",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/1574"
          },
          {
            "name": "oval:org.mitre.oval:def:7198",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7198"
          },
          {
            "name": "ADV-2010-1192",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/1192"
          },
          {
            "name": "39799",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/39799"
          },
          {
            "name": "ADV-2010-1196",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/1196"
          },
          {
            "name": "SUSE-SR:2010:013",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
          },
          {
            "name": "SSRT100107",
            "refsource": "HP",
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427"
          },
          {
            "name": "39849",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/39849"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
          },
          {
            "name": "RHSA-2010:0987",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
          },
          {
            "name": "44954",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/44954"
          },
          {
            "name": "USN-940-2",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-940-2"
          },
          {
            "name": "42432",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/42432"
          },
          {
            "name": "oval:org.mitre.oval:def:7450",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7450"
          },
          {
            "name": "39762",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/39762"
          },
          {
            "name": "RHSA-2011:0880",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
          },
          {
            "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-005.txt",
            "refsource": "CONFIRM",
            "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-005.txt"
          },
          {
            "name": "SUSE-SU-2012:0010",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html"
          },
          {
            "name": "RHSA-2010:0873",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
          },
          {
            "name": "SUSE-SR:2010:014",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
          },
          {
            "name": "HPSBUX02544",
            "refsource": "HP",
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427"
          },
          {
            "name": "ADV-2010-1177",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/1177"
          },
          {
            "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
            "refsource": "CONFIRM",
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
          },
          {
            "name": "42974",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/42974"
          },
          {
            "name": "ADV-2010-3112",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/3112"
          },
          {
            "name": "FEDORA-2010-8805",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041654.html"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
          },
          {
            "name": "TA10-287A",
            "refsource": "CERT",
            "url": "http://www.us-cert.gov/cas/techalerts/TA10-287A.html"
          },
          {
            "name": "43335",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/43335"
          },
          {
            "name": "DSA-2052",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2010/dsa-2052"
          },
          {
            "name": "RHSA-2010:0423",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0423.html"
          },
          {
            "name": "SUSE-SR:2010:019",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
          },
          {
            "name": "ADV-2010-1882",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/1882"
          },
          {
            "name": "RHSA-2011:0152",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0152.html"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
          },
          {
            "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
          },
          {
            "name": "40346",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/40346"
          },
          {
            "name": "oval:org.mitre.oval:def:11604",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11604"
          },
          {
            "name": "41967",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/41967"
          },
          {
            "name": "RHSA-2010:0807",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
          },
          {
            "name": "RHSA-2010:0935",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0935.html"
          },
          {
            "name": "64744",
            "refsource": "OSVDB",
            "url": "http://osvdb.org/64744"
          },
          {
            "name": "ADV-2010-1222",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/1222"
          },
          {
            "name": "ADV-2010-1193",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/1193"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.7.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.8.2",
                "versionStartIncluding": "1.8",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:database_server:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-1321"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator\u0027s checksum field is missing."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-476"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-005.txt",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-005.txt"
            },
            {
              "name": "MDVSA-2010:100",
              "refsource": "MANDRIVA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:100"
            },
            {
              "name": "RHSA-2010:0423",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0423.html"
            },
            {
              "name": "40235",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/40235"
            },
            {
              "name": "FEDORA-2010-8749",
              "refsource": "FEDORA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041615.html"
            },
            {
              "name": "39762",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/39762"
            },
            {
              "name": "64744",
              "refsource": "OSVDB",
              "tags": [
                "Broken Link"
              ],
              "url": "http://osvdb.org/64744"
            },
            {
              "name": "39818",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/39818"
            },
            {
              "name": "ADV-2010-1193",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1193"
            },
            {
              "name": "FEDORA-2010-8796",
              "refsource": "FEDORA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041645.html"
            },
            {
              "name": "FEDORA-2010-8805",
              "refsource": "FEDORA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041654.html"
            },
            {
              "name": "ADV-2010-1196",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1196"
            },
            {
              "name": "ADV-2010-1177",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1177"
            },
            {
              "name": "ADV-2010-1192",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1192"
            },
            {
              "name": "39784",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/39784"
            },
            {
              "name": "39799",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/39799"
            },
            {
              "name": "USN-940-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/USN-940-1"
            },
            {
              "name": "39849",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/39849"
            },
            {
              "name": "ADV-2010-1222",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1222"
            },
            {
              "name": "DSA-2052",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2010/dsa-2052"
            },
            {
              "name": "SUSE-SR:2010:013",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
            },
            {
              "name": "ADV-2010-1574",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1574"
            },
            {
              "name": "40346",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/40346"
            },
            {
              "name": "SSRT100107",
              "refsource": "HP",
              "tags": [
                "Broken Link"
              ],
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427"
            },
            {
              "name": "USN-940-2",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/USN-940-2"
            },
            {
              "name": "ADV-2010-1882",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1882"
            },
            {
              "name": "40685",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/40685"
            },
            {
              "name": "SUSE-SR:2010:014",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100114315",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://support.avaya.com/css/P8/documents/100114315"
            },
            {
              "name": "RHSA-2010:0770",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
            },
            {
              "name": "TA10-287A",
              "refsource": "CERT",
              "tags": [
                "Third Party Advisory",
                "US Government Resource"
              ],
              "url": "http://www.us-cert.gov/cas/techalerts/TA10-287A.html"
            },
            {
              "name": "41967",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/41967"
            },
            {
              "name": "RHSA-2010:0807",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
            },
            {
              "name": "RHSA-2010:0935",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0935.html"
            },
            {
              "name": "RHSA-2010:0873",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
            },
            {
              "name": "ADV-2010-3112",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/3112"
            },
            {
              "name": "42432",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/42432"
            },
            {
              "name": "SUSE-SR:2010:019",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
            },
            {
              "name": "RHSA-2010:0987",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
            },
            {
              "name": "ADV-2011-0134",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2011/0134"
            },
            {
              "name": "RHSA-2011:0152",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0152.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
            },
            {
              "name": "42974",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/42974"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
            },
            {
              "name": "43335",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/43335"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
            },
            {
              "name": "RHSA-2011:0880",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
            },
            {
              "name": "TA11-201A",
              "refsource": "CERT",
              "tags": [
                "Third Party Advisory",
                "US Government Resource"
              ],
              "url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
            },
            {
              "name": "44954",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/44954"
            },
            {
              "name": "SUSE-SU-2012:0010",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html"
            },
            {
              "name": "SUSE-SU-2012:0042",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
            },
            {
              "name": "HPSBMU02799",
              "refsource": "HP",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:7450",
              "refsource": "OVAL",
              "tags": [
                "Broken Link",
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7450"
            },
            {
              "name": "oval:org.mitre.oval:def:7198",
              "refsource": "OVAL",
              "tags": [
                "Broken Link",
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7198"
            },
            {
              "name": "oval:org.mitre.oval:def:11604",
              "refsource": "OVAL",
              "tags": [
                "Broken Link",
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11604"
            },
            {
              "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
              "refsource": "BUGTRAQ",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
            },
            {
              "name": "20100518 MITKRB5-SA-2010-005 [CVE-2010-1321] GSS-API lib null pointer deref",
              "refsource": "BUGTRAQ",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/archive/1/511331/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 8.0,
          "impactScore": 6.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2021-02-02T18:53Z",
      "publishedDate": "2010-05-19T18:30Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...