Lucene search

K
nvd[email protected]NVD:CVE-2013-0220
HistoryFeb 24, 2013 - 7:55 p.m.

CVE-2013-0220

2013-02-2419:55:01
CWE-119
web.nvd.nist.gov
5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.3

Confidence

High

EPSS

0.049

Percentile

92.8%

The (1) sss_autofs_cmd_getautomntent and (2) sss_autofs_cmd_getautomntbyname function in responder/autofs/autofssrv_cmd.c and the (3) ssh_cmd_parse_request function in responder/ssh/sshsrv_cmd.c in System Security Services Daemon (SSSD) before 1.9.4 allow remote attackers to cause a denial of service (out-of-bounds read, crash, and restart) via a crafted SSSD packet.

Affected configurations

Nvd
Node
fedoraprojectsssdRange1.9.3
OR
fedoraprojectsssdMatch0.2.1
OR
fedoraprojectsssdMatch0.3.0
OR
fedoraprojectsssdMatch0.3.1
OR
fedoraprojectsssdMatch0.3.2
OR
fedoraprojectsssdMatch0.3.3
OR
fedoraprojectsssdMatch0.4.0
OR
fedoraprojectsssdMatch0.4.1
OR
fedoraprojectsssdMatch0.5.0
OR
fedoraprojectsssdMatch0.6.0
OR
fedoraprojectsssdMatch0.6.1
OR
fedoraprojectsssdMatch0.7.0
OR
fedoraprojectsssdMatch0.7.1
OR
fedoraprojectsssdMatch0.99.0
OR
fedoraprojectsssdMatch0.99.1
OR
fedoraprojectsssdMatch1.0.0
OR
fedoraprojectsssdMatch1.0.1
OR
fedoraprojectsssdMatch1.0.2
OR
fedoraprojectsssdMatch1.0.3
OR
fedoraprojectsssdMatch1.0.4
OR
fedoraprojectsssdMatch1.0.5
OR
fedoraprojectsssdMatch1.0.6
OR
fedoraprojectsssdMatch1.0.99
OR
fedoraprojectsssdMatch1.1.0
OR
fedoraprojectsssdMatch1.1.1
OR
fedoraprojectsssdMatch1.1.2
OR
fedoraprojectsssdMatch1.1.91
OR
fedoraprojectsssdMatch1.1.92
OR
fedoraprojectsssdMatch1.2.0
OR
fedoraprojectsssdMatch1.2.1
OR
fedoraprojectsssdMatch1.2.2
OR
fedoraprojectsssdMatch1.2.3
OR
fedoraprojectsssdMatch1.2.4
OR
fedoraprojectsssdMatch1.2.91
OR
fedoraprojectsssdMatch1.3.0
OR
fedoraprojectsssdMatch1.3.1
OR
fedoraprojectsssdMatch1.4.0
OR
fedoraprojectsssdMatch1.4.1
OR
fedoraprojectsssdMatch1.5.0
OR
fedoraprojectsssdMatch1.5.1
OR
fedoraprojectsssdMatch1.5.2
OR
fedoraprojectsssdMatch1.5.3
OR
fedoraprojectsssdMatch1.5.4
OR
fedoraprojectsssdMatch1.5.5
OR
fedoraprojectsssdMatch1.5.6
OR
fedoraprojectsssdMatch1.5.6.1
OR
fedoraprojectsssdMatch1.5.7
OR
fedoraprojectsssdMatch1.5.8
OR
fedoraprojectsssdMatch1.5.9
OR
fedoraprojectsssdMatch1.5.10
OR
fedoraprojectsssdMatch1.5.11
OR
fedoraprojectsssdMatch1.5.12
OR
fedoraprojectsssdMatch1.5.13
OR
fedoraprojectsssdMatch1.5.14
OR
fedoraprojectsssdMatch1.5.15
OR
fedoraprojectsssdMatch1.5.16
OR
fedoraprojectsssdMatch1.5.17
OR
fedoraprojectsssdMatch1.6.0
OR
fedoraprojectsssdMatch1.6.1
OR
fedoraprojectsssdMatch1.6.2
OR
fedoraprojectsssdMatch1.6.3
OR
fedoraprojectsssdMatch1.6.4
OR
fedoraprojectsssdMatch1.7.0
OR
fedoraprojectsssdMatch1.8.0
OR
fedoraprojectsssdMatch1.8.0beta1
OR
fedoraprojectsssdMatch1.8.0beta2
OR
fedoraprojectsssdMatch1.8.0beta3
OR
fedoraprojectsssdMatch1.8.1
OR
fedoraprojectsssdMatch1.8.2
OR
fedoraprojectsssdMatch1.8.3
OR
fedoraprojectsssdMatch1.8.4
OR
fedoraprojectsssdMatch1.8.5
OR
fedoraprojectsssdMatch1.8.6
OR
fedoraprojectsssdMatch1.9.0
OR
fedoraprojectsssdMatch1.9.1
OR
fedoraprojectsssdMatch1.9.2
VendorProductVersionCPE
fedoraprojectsssd*cpe:2.3:a:fedoraproject:sssd:*:*:*:*:*:*:*:*
fedoraprojectsssd0.2.1cpe:2.3:a:fedoraproject:sssd:0.2.1:*:*:*:*:*:*:*
fedoraprojectsssd0.3.0cpe:2.3:a:fedoraproject:sssd:0.3.0:*:*:*:*:*:*:*
fedoraprojectsssd0.3.1cpe:2.3:a:fedoraproject:sssd:0.3.1:*:*:*:*:*:*:*
fedoraprojectsssd0.3.2cpe:2.3:a:fedoraproject:sssd:0.3.2:*:*:*:*:*:*:*
fedoraprojectsssd0.3.3cpe:2.3:a:fedoraproject:sssd:0.3.3:*:*:*:*:*:*:*
fedoraprojectsssd0.4.0cpe:2.3:a:fedoraproject:sssd:0.4.0:*:*:*:*:*:*:*
fedoraprojectsssd0.4.1cpe:2.3:a:fedoraproject:sssd:0.4.1:*:*:*:*:*:*:*
fedoraprojectsssd0.5.0cpe:2.3:a:fedoraproject:sssd:0.5.0:*:*:*:*:*:*:*
fedoraprojectsssd0.6.0cpe:2.3:a:fedoraproject:sssd:0.6.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 761

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.3

Confidence

High

EPSS

0.049

Percentile

92.8%