Executive Summary

Informations
Name CVE-2010-4022 First vendor Publication 2011-02-10
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_standalone function in the MIT krb5 KDC database propagation daemon (kpropd) in Kerberos 1.7, 1.8, and 1.9, when running in standalone mode, does not properly handle when a worker child process "exits abnormally," which allows remote attackers to cause a denial of service (listening process termination, no new connections, and lack of updates in slave KVC) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4022

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2012-06-15 Name : Fedora Update for krb5 FEDORA-2012-8805
File : nvt/gb_fedora_2012_8805_krb5_fc15.nasl
2012-06-05 Name : RedHat Update for krb5 RHSA-2011:0200-01
File : nvt/gb_RHSA-2011_0200-01_krb5.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2012-02-01 Name : Fedora Update for krb5 FEDORA-2011-16284
File : nvt/gb_fedora_2011_16284_krb5_fc15.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14650
File : nvt/gb_fedora_2011_14650_krb5_fc14.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14673
File : nvt/gb_fedora_2011_14673_krb5_fc15.nasl
2011-05-12 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb513.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5343
File : nvt/gb_fedora_2011_5343_krb5_fc13.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5345
File : nvt/gb_fedora_2011_5345_krb5_fc14.nasl
2011-03-25 Name : Fedora Update for krb5 FEDORA-2011-3462
File : nvt/gb_fedora_2011_3462_krb5_fc14.nasl
2011-03-25 Name : Fedora Update for krb5 FEDORA-2011-3464
File : nvt/gb_fedora_2011_3464_krb5_fc13.nasl
2011-02-18 Name : Fedora Update for krb5 FEDORA-2011-1210
File : nvt/gb_fedora_2011_1210_krb5_fc13.nasl
2011-02-18 Name : Fedora Update for krb5 FEDORA-2011-1225
File : nvt/gb_fedora_2011_1225_krb5_fc14.nasl
2011-02-16 Name : Ubuntu Update for krb5 vulnerabilities USN-1062-1
File : nvt/gb_ubuntu_USN_1062_1.nasl
2011-02-11 Name : Mandriva Update for krb5 MDVSA-2011:025 (krb5)
File : nvt/gb_mandriva_MDVSA_2011_025.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70907 Kerberos kpropd do_standalone() Function Unspecified DoS

Kerberos contains a flaw that may allow a remote denial of service. The issue is triggered when the 'do_standalone' function in the KDC database propagation daemon fails to properly handle a worker child process exiting abnormally, allowing a remote attacker to cause a denial of service.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-110209.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0199.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0200.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-110209.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0199.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_64f24a1e66cf11e09debf345f3aa24f0.nasl - Type : ACT_GATHER_INFO
2011-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1210.nasl - Type : ACT_GATHER_INFO
2011-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1225.nasl - Type : ACT_GATHER_INFO
2011-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1062-1.nasl - Type : ACT_GATHER_INFO
2011-02-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-025.nasl - Type : ACT_GATHER_INFO
2011-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0199.nasl - Type : ACT_GATHER_INFO
2011-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0200.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46269
BUGTRAQ http://www.securityfocus.com/archive/1/516286/100/0/threaded
CONFIRM http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-001.txt
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:025
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0200.html
SECTRACK http://www.securitytracker.com/id?1025035
SECUNIA http://secunia.com/advisories/43260
http://secunia.com/advisories/43275
SREASON http://securityreason.com/securityalert/8070
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html
VUPEN http://www.vupen.com/english/advisories/2011/0329
http://www.vupen.com/english/advisories/2011/0333
http://www.vupen.com/english/advisories/2011/0347
http://www.vupen.com/english/advisories/2011/0464

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:12:57
  • Multiple Updates
2021-04-22 01:13:22
  • Multiple Updates
2020-05-23 00:26:47
  • Multiple Updates
2018-10-11 00:19:59
  • Multiple Updates
2016-04-26 20:11:47
  • Multiple Updates
2014-06-14 13:29:41
  • Multiple Updates
2014-02-17 10:58:20
  • Multiple Updates
2013-05-10 23:35:58
  • Multiple Updates