Executive Summary

Informations
Name CVE-2010-2812 First vendor Publication 2010-08-17
Vendor Cve Last vendor Modification 2010-08-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Client.cpp in ZNC 0.092 allows remote attackers to cause a denial of service (exception and daemon crash) via a PING command that lacks an argument.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2812

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-12-02 Name : Fedora Update for znc FEDORA-2010-13038
File : nvt/gb_fedora_2010_13038_znc_fc14.nasl
2010-08-13 Name : Fedora Update for znc FEDORA-2010-12468
File : nvt/gb_fedora_2010_12468_znc_fc12.nasl
2010-08-13 Name : Fedora Update for znc FEDORA-2010-12481
File : nvt/gb_fedora_2010_12481_znc_fc13.nasl
2010-08-13 Name : ZNC Multiple Denial Of Service Vulnerabilities
File : nvt/gb_znc_42314.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67163 ZNC Malformed PING Command Remote DoS

Nessus® Vulnerability Scanner

Date Description
2010-08-19 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13038.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12468.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12481.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/42314
CONFIRM http://znc.svn.sourceforge.net/viewvc/znc?view=revision&revision=2093
http://znc.svn.sourceforge.net/viewvc/znc/trunk/Client.cpp?r1=2093&r2=209...
https://bugzilla.redhat.com/show_bug.cgi?id=622600
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045385....
http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045386....
MLIST http://marc.info/?l=oss-security&m=128146120727810&w=2
http://marc.info/?l=oss-security&m=128146352011964&w=2
http://marc.info/?l=oss-security&m=128152390219401&w=2
SECUNIA http://secunia.com/advisories/40919
http://secunia.com/advisories/40970
VUPEN http://www.vupen.com/english/advisories/2010/2071

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:12:09
  • Multiple Updates
2021-04-22 01:12:26
  • Multiple Updates
2020-05-23 00:26:10
  • Multiple Updates
2016-04-26 19:58:48
  • Multiple Updates
2014-02-17 10:56:37
  • Multiple Updates
2013-05-10 23:29:35
  • Multiple Updates