Executive Summary



This vulnerability is currently undergoing analysis and not all information is available. Please check back soon to view the completed vulnerability summary
Informations
Name CVE-2010-2448 First vendor Publication 2010-07-12
Vendor Cve Last vendor Modification 2010-07-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

znc.cpp in ZNC before 0.092 allows remote authenticated users to cause a denial of service (crash) by requesting traffic statistics when there is an active unauthenticated connection, which triggers a NULL pointer dereference, as demonstrated using (1) a traffic link in the web administration pages or (2) the traffic command in the /znc shell.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2448

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11828
 
Oval ID: oval:org.mitre.oval:def:11828
Title: DSA-2069 znc -- denial of service
Description: It was discovered that znc, an IRC bouncer, is vulnerable to denial of service attacks via a NULL pointer dereference when traffic statistics are requested while there is an unauthenticated connection.
Family: unix Class: patch
Reference(s): DSA-2069
CVE-2010-2448
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): znc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13565
 
Oval ID: oval:org.mitre.oval:def:13565
Title: DSA-2069-1 znc -- denial of service
Description: It was discovered that znc, an IRC bouncer, is vulnerable to denial of service attacks via a NULL pointer dereference when traffic statistics are requested while there is an unauthenticated connection. For the stable distribution, the problem has been fixed in version 0.058-2+lenny4. For the testing distribution and the unstable distribution, the problem has been fixed in version 0.090-2. We recommend that you upgrade your znc packages.
Family: unix Class: patch
Reference(s): DSA-2069-1
CVE-2010-2448
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): znc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

OpenVAS Exploits

Date Description
2010-06-21 Name : ZNC NULL Pointer Dereference Denial Of Service Vulnerability
File : nvt/gb_znc_40982.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66236 Debian ZNC znc.cpp Traffic Statistics Processing NULL Dereference Remote DoS

Nessus® Vulnerability Scanner

Date Description
2010-07-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2069.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10042.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10078.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10082.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/40982
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584929
http://sourceforge.net/projects/znc/files/znc/0.092/znc-0.092-changelog.txt/view
http://znc.svn.sourceforge.net/viewvc/znc?revision=2026&view=revision
DEBIAN http://www.debian.org/security/2010/dsa-2069
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043000.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043043.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043044.html
MISC http://znc.svn.sourceforge.net/viewvc/znc/trunk/znc.cpp?r1=2025&r2=2026&a...
VUPEN http://www.vupen.com/english/advisories/2010/1775

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2019-05-10 12:03:19
  • Multiple Updates
2016-04-26 19:55:15
  • Multiple Updates
2014-02-17 10:56:07
  • Multiple Updates
2013-05-10 23:27:57
  • Multiple Updates