Executive Summary

Informations
Name CVE-2010-0283 First vendor Publication 2010-02-22
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 before 1.7.2, and 1.8 alpha, allows remote attackers to cause a denial of service (assertion failure and daemon crash) via an invalid (1) AS-REQ or (2) TGS-REQ request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0283

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2010-05-28 Name : Fedora Update for krb5 FEDORA-2010-8805
File : nvt/gb_fedora_2010_8805_krb5_fc12.nasl
2010-04-29 Name : Fedora Update for krb5 FEDORA-2010-7130
File : nvt/gb_fedora_2010_7130_krb5_fc12.nasl
2010-04-21 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb53.nasl
2010-03-31 Name : Fedora Update for krb5 FEDORA-2010-4677
File : nvt/gb_fedora_2010_4677_krb5_fc12.nasl
2010-03-31 Name : Ubuntu Update for krb5 vulnerabilities USN-916-1
File : nvt/gb_ubuntu_USN_916_1.nasl
2010-03-02 Name : Fedora Update for krb5 FEDORA-2010-1722
File : nvt/gb_fedora_2010_1722_krb5_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62391 Kerberos KDC Authorization Data Request Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 MIT Kerberos KDC authentication denial of service attempt
RuleID : 18534 - Revision : 9 - Type : SERVER-OTHER
2014-01-10 MIT Kerberos KDC authentication denial of service attempt
RuleID : 18533 - Revision : 9 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-916-1.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1722.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-04-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9ac0f9c4492b11df83fb0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-02-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-100217.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html
BID http://www.securityfocus.com/bid/38260
BUGTRAQ http://www.securityfocus.com/archive/1/509553/100/0/threaded
CONFIRM http://support.apple.com/kb/HT4188
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-001.txt
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-February/03522...
SECTRACK http://securitytracker.com/id?1023593
SECUNIA http://secunia.com/advisories/38598
http://secunia.com/advisories/39023
http://secunia.com/advisories/40220
UBUNTU http://www.ubuntu.com/usn/USN-916-1
VUPEN http://www.vupen.com/english/advisories/2010/1481

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:11:04
  • Multiple Updates
2021-04-22 01:11:34
  • Multiple Updates
2020-05-23 00:25:09
  • Multiple Updates
2018-10-11 00:19:46
  • Multiple Updates
2016-04-26 19:31:56
  • Multiple Updates
2014-02-17 10:53:32
  • Multiple Updates
2014-01-19 21:26:35
  • Multiple Updates
2013-05-10 23:17:01
  • Multiple Updates