Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2010-1322 | First vendor Publication | 2010-10-07 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.5 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 8 | Authentication | Requires single instance |
Calculate full CVSS 2.0 Vectors scores |
Detail
The merge_authdata function in kdc_authdata.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x before 1.8.4 does not properly manage an index into an authorization-data list, which allows remote attackers to cause a denial of service (daemon crash), or possibly obtain sensitive information, spoof authorization, or execute arbitrary code, via a TGS request that triggers an uninitialized pointer dereference, as demonstrated by a request from a Windows Active Directory client. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1322 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-20 | Improper Input Validation |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:22269 | |||
Oval ID: | oval:org.mitre.oval:def:22269 | ||
Title: | RHSA-2010:0863: krb5 security update (Important) | ||
Description: | The merge_authdata function in kdc_authdata.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x before 1.8.4 does not properly manage an index into an authorization-data list, which allows remote attackers to cause a denial of service (daemon crash), or possibly obtain sensitive information, spoof authorization, or execute arbitrary code, via a TGS request that triggers an uninitialized pointer dereference, as demonstrated by a request from a Windows Active Directory client. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2010:0863-02 CVE-2010-1322 | Version: | 4 |
Platform(s): | Red Hat Enterprise Linux 6 | Product(s): | krb5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:23423 | |||
Oval ID: | oval:org.mitre.oval:def:23423 | ||
Title: | ELSA-2010:0863: krb5 security update (Important) | ||
Description: | The merge_authdata function in kdc_authdata.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x before 1.8.4 does not properly manage an index into an authorization-data list, which allows remote attackers to cause a denial of service (daemon crash), or possibly obtain sensitive information, spoof authorization, or execute arbitrary code, via a TGS request that triggers an uninitialized pointer dereference, as demonstrated by a request from a Windows Active Directory client. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2010:0863-02 CVE-2010-1322 | Version: | 6 |
Platform(s): | Oracle Linux 6 | Product(s): | krb5 |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 4 |
OpenVAS Exploits
Date | Description |
---|---|
2012-02-12 | Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5) File : nvt/glsa_201201_13.nasl |
2011-11-18 | Name : Fedora Update for krb5 FEDORA-2011-14650 File : nvt/gb_fedora_2011_14650_krb5_fc14.nasl |
2010-12-02 | Name : Fedora Update for krb5 FEDORA-2010-15803 File : nvt/gb_fedora_2010_15803_krb5_fc14.nasl |
2010-11-16 | Name : Mandriva Update for krb5 MDVSA-2010:202-1 (krb5) File : nvt/gb_mandriva_MDVSA_2010_202_1.nasl |
2010-10-19 | Name : Mandriva Update for krb5 MDVSA-2010:202 (krb5) File : nvt/gb_mandriva_MDVSA_2010_202.nasl |
2010-10-19 | Name : Ubuntu Update for krb5 vulnerability USN-999-1 File : nvt/gb_ubuntu_USN_999_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
68525 | MIT Kerberos 5 (krb5) Key Distribution Center kdc_authdata.c merge_authdata F... MIT Kerberos 5 contains a flaw that may allow a remote denial of service. The issue is triggered when the 'merge_authdata()' function in 'kdc_authdata.c' in the Key Distribution Center suffers from an array-indexing error when processing authorization data, allowing a remote attacker to cause a denial of service. It is also possible, though not confirmed, for an attacker to in certain rare theoretical circumstances execute arbitrary code, spoof authorization, or obtain access to potentially sensitive information. |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2015-01-19 | Name : The remote Solaris system is missing a security patch for third-party software. File : solaris11_kerberos_20130924_2.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_krb5-101006.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20101110_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-01-24 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO |
2010-11-18 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2010-0863.nasl - Type : ACT_GATHER_INFO |
2010-10-15 | Name : The remote Fedora host is missing a security update. File : fedora_2010-15803.nasl - Type : ACT_GATHER_INFO |
2010-10-14 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2010-202.nasl - Type : ACT_GATHER_INFO |
2010-10-06 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-999-1.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:07:26 |
|
2024-11-28 12:21:38 |
|
2021-05-04 12:11:23 |
|
2021-04-22 01:12:00 |
|
2020-05-23 00:25:35 |
|
2018-10-11 00:19:50 |
|
2016-04-26 19:43:37 |
|
2015-01-21 13:24:41 |
|
2014-06-14 13:28:32 |
|
2014-02-17 10:54:44 |
|
2013-05-10 23:22:04 |
|