Executive Summary

Informations
Name CVE-2010-1320 First vendor Publication 2010-04-22
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7.x and 1.8.x before 1.8.2 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a request associated with (1) renewal or (2) validation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1320

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2010-07-23 Name : Ubuntu Update for krb5 vulnerability USN-940-2
File : nvt/gb_ubuntu_USN_940_2.nasl
2010-05-28 Name : Fedora Update for krb5 FEDORA-2010-8805
File : nvt/gb_fedora_2010_8805_krb5_fc12.nasl
2010-05-28 Name : Ubuntu Update for krb5 vulnerabilities USN-940-1
File : nvt/gb_ubuntu_USN_940_1.nasl
2010-05-04 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb54.nasl
2010-04-29 Name : Fedora Update for krb5 FEDORA-2010-7130
File : nvt/gb_fedora_2010_7130_krb5_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63975 Kerberos KDC kdc/do_tgs_req.c process_tgs_req() Function Ticket Validation Do...

Snort® IPS/IDS

Date Description
2014-01-10 MIT Kerberos KDC Ticket validation double free memory corruption attempt
RuleID : 18901 - Revision : 9 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-940-2.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-7102.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-7130.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-940-1.nasl - Type : ACT_GATHER_INFO
2010-04-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-100421.nasl - Type : ACT_GATHER_INFO
2010-04-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_86b8b6554d1a11df83fb0015587e2cc1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html
BID http://www.securityfocus.com/bid/39599
BUGTRAQ http://www.securityfocus.com/archive/1/510843/100/0/threaded
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577490
http://support.apple.com/kb/HT4188
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-004.txt
SECTRACK http://securitytracker.com/id?1023904
SECUNIA http://secunia.com/advisories/39656
http://secunia.com/advisories/39784
http://secunia.com/advisories/40220
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-940-1
VUPEN http://www.vupen.com/english/advisories/2010/1001
http://www.vupen.com/english/advisories/2010/1192
http://www.vupen.com/english/advisories/2010/1481

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:11:23
  • Multiple Updates
2021-04-22 01:12:00
  • Multiple Updates
2020-05-23 00:25:35
  • Multiple Updates
2018-10-11 00:19:50
  • Multiple Updates
2016-04-26 19:43:35
  • Multiple Updates
2014-02-17 10:54:44
  • Multiple Updates
2014-01-19 21:26:46
  • Multiple Updates
2013-05-10 23:22:04
  • Multiple Updates