René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

209 lines
6.7 KiB
JSON

{
"id": "CVE-2011-0281",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-02-10T18:00:55.237",
"lastModified": "2020-01-21T15:46:10.500",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \\n sequence."
},
{
"lang": "es",
"value": "La implementaci\u00f3n unparse en el Key Distribution Center (KDC) de MIT Kerberos v5 (tambi\u00e9n conocido como krb5) v1.6.x a v1.9, cuando se usa un backend LDAP, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (agotamiento de descriptor de archivo y bloqueo del demonio) a trav\u00e9s de un nombre principal que desencadena el uso de una secuencia de escape barra diagonal inversa, como se demuestra por una secuencia de \\n."
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-310"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos:5-1.6.3:*:*:*:*:*:*:*",
"matchCriteriaId": "032730AE-1E53-4CA2-96FD-AD60CD27F3CA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*",
"matchCriteriaId": "2C382DAA-68D2-4DD9-BE29-8EEB0BAF1A7A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "73BB258E-51CF-4D12-836B-BCEA587A3F5F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F81DE01C-BA3B-40B4-BD85-17692F0AF8A8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*",
"matchCriteriaId": "DFB1190E-BE7A-4C6B-862D-D5747C64E980"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "4B09C090-B842-43C7-B8A6-DBF63D80FEC3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*",
"matchCriteriaId": "36823B2B-5C72-4FF3-9301-FB263EB8CE09"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*",
"matchCriteriaId": "59AFA33E-FEBC-45F5-9EC6-8AA363163FB5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "04D83332-B2FD-4E86-A76C-C3F1CD3B3A31"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*",
"matchCriteriaId": "758A0011-20ED-414A-9DF3-50A161DF8BC2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.9:*:*:*:*:*:*:*",
"matchCriteriaId": "86738633-C081-4440-9F75-A775D6DF2228"
}
]
}
]
}
],
"references": [
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html",
"source": "cve@mitre.org"
},
{
"url": "http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html",
"source": "cve@mitre.org"
},
{
"url": "http://securityreason.com/securityalert/8073",
"source": "cve@mitre.org"
},
{
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:024",
"source": "cve@mitre.org"
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:025",
"source": "cve@mitre.org"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0199.html",
"source": "cve@mitre.org"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0200.html",
"source": "cve@mitre.org"
},
{
"url": "http://www.securityfocus.com/archive/1/516299/100/0/threaded",
"source": "cve@mitre.org"
},
{
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded",
"source": "cve@mitre.org"
},
{
"url": "http://www.securityfocus.com/bid/46265",
"source": "cve@mitre.org"
},
{
"url": "http://www.securitytracker.com/id?1025037",
"source": "cve@mitre.org"
},
{
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
"source": "cve@mitre.org"
},
{
"url": "http://www.vupen.com/english/advisories/2011/0330",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.vupen.com/english/advisories/2011/0333",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.vupen.com/english/advisories/2011/0347",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.vupen.com/english/advisories/2011/0464",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65324",
"source": "cve@mitre.org"
}
]
}