cpe:/a:openssl:openssl:0.9.8 cpe:/a:openssl:openssl:0.9.8a cpe:/a:openssl:openssl:0.9.8b cpe:/a:openssl:openssl:0.9.8c cpe:/a:openssl:openssl:0.9.8d cpe:/a:openssl:openssl:0.9.8e cpe:/a:openssl:openssl:0.9.8f cpe:/a:openssl:openssl:0.9.8g cpe:/a:openssl:openssl:0.9.8h cpe:/a:openssl:openssl:0.9.8i cpe:/a:openssl:openssl:0.9.8j cpe:/a:openssl:openssl:0.9.8k cpe:/a:openssl:openssl:0.9.8l cpe:/a:openssl:openssl:0.9.8m CVE-2010-0433 2010-03-05T14:30:00.547-05:00 2017-09-18T21:30:23.563-04:00 4.3 NETWORK MEDIUM NONE NONE NONE PARTIAL http://nvd.nist.gov 2010-03-08T09:27:00.000-05:00 BUGTRAQ 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX SECUNIA 39461 SECUNIA 39932 SECUNIA 42724 SECUNIA 42733 SECUNIA 43311 VUPEN ADV-2010-0839 VUPEN ADV-2010-0916 VUPEN ADV-2010-0933 VUPEN ADV-2010-1216 FEDORA FEDORA-2010-5357 FEDORA FEDORA-2010-5744 IAVM IAVM:2011-A-0066 MANDRIVA MDVSA-2010:076 HP SSRT100058 HP SSRT100108 MLIST [dovecot] 20100219 segfault - (imap|pop3)-login during nessus scan MLIST [oss-security] 20100303 OpenSSL (with KRB5) remote crash - CVE-2010-0433 MLIST [syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released MLIST [syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released CONFIRM http://aix.software.ibm.com/aix/efixes/security/openssl_advisory.asc CONFIRM http://cvs.openssl.org/chngview?cn=19374 MISC http://groups.google.com/group/mailing.openssl.users/browse_thread/thread/c3e1ab0034ca4b4c/66aa896c3a78b2f7 CONFIRM http://www.openssl.org/news/changelog.html CONFIRM http://www.vmware.com/security/advisories/VMSA-2011-0003.html CONFIRM http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=567711 CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=569774 CONFIRM https://kb.bluecoat.com/index?page=content&id=SA50 The kssl_keytab_is_available function in ssl/kssl.c in OpenSSL before 0.9.8n, when Kerberos is enabled but Kerberos configuration files cannot be opened, does not check a certain return value, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via SSL cipher negotiation, as demonstrated by a chroot installation of Dovecot or stunnel without Kerberos configuration files inside the chroot.