Search for vulnerabilities
Vulnerability details: VCID-6pnc-ajwb-aaak
Vulnerability ID VCID-6pnc-ajwb-aaak
Aliases CVE-2010-0433
VC-OPENSSL-20100119-CVE-2010-0433
Summary A missing return value check flaw was discovered in OpenSSL, that could possibly cause OpenSSL to call a Kerberos library function with invalid arguments, resulting in a NULL pointer dereference crash in the MIT Kerberos library. In certain configurations, a remote attacker could use this flaw to crash a TLS/SSL server using OpenSSL by requesting Kerberos cipher suites during the TLS handshake
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039561.html
generic_textual MODERATE http://marc.info/?l=bugtraq&m=127128920008563&w=2
rhas Important https://access.redhat.com/errata/RHSA-2010:0162
epss 0.04446 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.04446 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.04446 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.04446 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.04446 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.04446 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.04446 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.08016 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.10738 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
epss 0.17765 https://api.first.org/data/v1/epss?cve=CVE-2010-0433
generic_textual MODERATE https://kb.bluecoat.com/index?page=content&id=SA50
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2010-0433
generic_textual MODERATE http://www.mandriva.com/security/advisories?name=MDVSA-2010:076
generic_textual MODERATE http://www.vmware.com/security/advisories/VMSA-2011-0003.html
generic_textual MODERATE http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
Reference id Reference type URL
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory.asc
http://cvs.openssl.org/chngview?cn=19374
http://groups.google.com/group/mailing.openssl.users/browse_thread/thread/c3e1ab0034ca4b4c/66aa896c3a78b2f7
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038587.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039561.html
http://marc.info/?l=bugtraq&m=127128920008563&w=2
http://marc.info/?l=bugtraq&m=127557640302499&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-0433.json
https://api.first.org/data/v1/epss?cve=CVE-2010-0433
https://bugzilla.redhat.com/show_bug.cgi?id=567711
https://bugzilla.redhat.com/show_bug.cgi?id=569774
http://secunia.com/advisories/39461
http://secunia.com/advisories/39932
http://secunia.com/advisories/42724
http://secunia.com/advisories/42733
http://secunia.com/advisories/43311
https://github.com/openssl/openssl/commit/cca1cd9a3447dd067503e4a85ebd1679ee78a48e
https://kb.bluecoat.com/index?page=content&id=SA50
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12260
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6718
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9856
http://www.mail-archive.com/dovecot%40dovecot.org/msg26224.html
http://www.mail-archive.com/dovecot@dovecot.org/msg26224.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:076
http://www.openssl.org/news/changelog.html
http://www.openwall.com/lists/oss-security/2010/03/03/5
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
http://www.vupen.com/english/advisories/2010/0839
http://www.vupen.com/english/advisories/2010/0916
http://www.vupen.com/english/advisories/2010/0933
http://www.vupen.com/english/advisories/2010/1216
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*
CVE-2010-0433 https://nvd.nist.gov/vuln/detail/CVE-2010-0433
GLSA-201110-01 https://security.gentoo.org/glsa/201110-01
RHSA-2010:0162 https://access.redhat.com/errata/RHSA-2010:0162
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-0433
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.88064
EPSS Score 0.04446
Published At April 11, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.