René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

191 lines
5.9 KiB
JSON

{
"id": "CVE-2011-0284",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-03-20T02:00:03.253",
"lastModified": "2020-01-21T15:46:10.500",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Double free vulnerability in the prepare_error_as function in do_as_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 through 1.9, when the PKINIT feature is enabled, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via an e_data field containing typed data."
},
{
"lang": "es",
"value": "Doble Vulnerabilidad libre en la funci\u00f3n prepare_error_as en do_as_req.c en el Key Distribution Center (KDC) en MIT Kerberos 5 (tambi\u00e9n conocido como krb5) v1.7 hasta v1.9, cuando la funci\u00f3n PKINIT est\u00e1 habilitada, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de demonio) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un campo e_data contiene datos con tipo."
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.6
},
"baseSeverity": "HIGH",
"exploitabilityScore": 4.9,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-399"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*",
"matchCriteriaId": "DFB1190E-BE7A-4C6B-862D-D5747C64E980"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "4B09C090-B842-43C7-B8A6-DBF63D80FEC3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*",
"matchCriteriaId": "36823B2B-5C72-4FF3-9301-FB263EB8CE09"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*",
"matchCriteriaId": "59AFA33E-FEBC-45F5-9EC6-8AA363163FB5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "04D83332-B2FD-4E86-A76C-C3F1CD3B3A31"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*",
"matchCriteriaId": "758A0011-20ED-414A-9DF3-50A161DF8BC2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mit:kerberos_5:1.9:*:*:*:*:*:*:*",
"matchCriteriaId": "86738633-C081-4440-9F75-A775D6DF2228"
}
]
}
]
}
],
"references": [
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056413.html",
"source": "cve@mitre.org"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056573.html",
"source": "cve@mitre.org"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056579.html",
"source": "cve@mitre.org"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html",
"source": "cve@mitre.org"
},
{
"url": "http://securitytracker.com/id?1025216",
"source": "cve@mitre.org"
},
{
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-003.txt",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory",
"Patch"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/943220",
"source": "cve@mitre.org",
"tags": [
"Patch",
"US Government Resource"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:048",
"source": "cve@mitre.org"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-0356.html",
"source": "cve@mitre.org"
},
{
"url": "http://www.securityfocus.com/archive/1/517029/100/0/threaded",
"source": "cve@mitre.org"
},
{
"url": "http://www.securityfocus.com/bid/46881",
"source": "cve@mitre.org"
},
{
"url": "http://www.ubuntu.com/usn/USN-1088-1",
"source": "cve@mitre.org"
},
{
"url": "http://www.vupen.com/english/advisories/2011/0672",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.vupen.com/english/advisories/2011/0673",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.vupen.com/english/advisories/2011/0680",
"source": "cve@mitre.org"
},
{
"url": "http://www.vupen.com/english/advisories/2011/0722",
"source": "cve@mitre.org"
},
{
"url": "http://www.vupen.com/english/advisories/2011/0763",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66101",
"source": "cve@mitre.org"
}
]
}