The kssl_keytab_is_available function in ssl/kssl.c in OpenSSL before 0.9.8n, when Kerberos is enabled but Kerberos configuration files cannot be opened, does not check a certain return value, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via SSL cipher negotiation, as demonstrated by a chroot installation of Dovecot or stunnel without Kerberos configuration files inside the chroot.
Advisories

No advisories yet.

Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

References
Link Providers
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory.asc cve-icon cve-icon
http://cvs.openssl.org/chngview?cn=19374 cve-icon cve-icon
http://groups.google.com/group/mailing.openssl.users/browse_thread/thread/c3e1ab0034ca4b4c/66aa896c3a78b2f7 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038587.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039561.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=127128920008563&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=127557640302499&w=2 cve-icon cve-icon
http://secunia.com/advisories/39461 cve-icon cve-icon
http://secunia.com/advisories/39932 cve-icon cve-icon
http://secunia.com/advisories/42724 cve-icon cve-icon
http://secunia.com/advisories/42733 cve-icon cve-icon
http://secunia.com/advisories/43311 cve-icon cve-icon
http://www.mail-archive.com/dovecot%40dovecot.org/msg26224.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:076 cve-icon cve-icon
http://www.openssl.org/news/changelog.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/03/03/5 cve-icon cve-icon
http://www.securityfocus.com/archive/1/516397/100/0/threaded cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0003.html cve-icon cve-icon
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0839 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0916 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0933 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1216 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=567711 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=569774 cve-icon cve-icon
https://kb.bluecoat.com/index?page=content&id=SA50 cve-icon cve-icon
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html cve-icon cve-icon
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0433 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12260 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6718 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9856 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0433 cve-icon
History

Wed, 16 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.17765}

epss

{'score': 0.11189}


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published:

Updated: 2024-08-07T00:52:17.351Z

Reserved: 2010-01-27T00:00:00

Link: CVE-2010-0433

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Deferred

Published: 2010-03-05T19:30:00.547

Modified: 2025-04-11T00:51:21.963

Link: CVE-2010-0433

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-01-19T00:00:00Z

Links: CVE-2010-0433 - Bugzilla

cve-icon OpenCVE Enrichment

No data.