ID

VAR-202001-0012


CVE

CVE-2010-3048


TITLE

Cisco Unified Personal Communicator In NULL Pointer dereference vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2010-005839

DESCRIPTION

Cisco Unified Personal Communicator 7.0 (1.13056) does not free allocated memory for received data and does not perform validation if memory allocation is successful, causing a remote denial of service condition. Cisco Unified Personal Communicator In NULL A vulnerability exists in pointer dereferencing.Denial of service (DoS) May be in a state. An attacker could exploit this vulnerability to cause a denial of service

Trust: 1.71

sources: NVD: CVE-2010-3048 // JVNDB: JVNDB-2010-005839 // VULHUB: VHN-45653

AFFECTED PRODUCTS

vendor:ciscomodel:unified personal communicatorscope:eqversion:7.0\(1.13056\)

Trust: 1.0

vendor:ciscomodel:unified personal communicatorscope:eqversion:7.0 (1.13056)

Trust: 0.8

vendor:ciscomodel:unified personal communicatorscope:eqversion:7.01.13056

Trust: 0.6

sources: JVNDB: JVNDB-2010-005839 // CNNVD: CNNVD-202001-829 // NVD: CVE-2010-3048

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-3048
value: HIGH

Trust: 1.0

NVD: CVE-2010-3048
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202001-829
value: MEDIUM

Trust: 0.6

VULHUB: VHN-45653
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2010-3048
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-45653
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2010-3048
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2010-3048
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-45653 // JVNDB: JVNDB-2010-005839 // CNNVD: CNNVD-202001-829 // NVD: CVE-2010-3048

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.9

sources: VULHUB: VHN-45653 // JVNDB: JVNDB-2010-005839 // NVD: CVE-2010-3048

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202001-829

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-005839

PATCH

title:Top Pageurl:https://www.cisco.com/

Trust: 0.8

sources: JVNDB: JVNDB-2010-005839

EXTERNAL IDS

db:NVDid:CVE-2010-3048

Trust: 2.5

db:JVNDBid:JVNDB-2010-005839

Trust: 0.8

db:CNNVDid:CNNVD-202001-829

Trust: 0.7

db:VULHUBid:VHN-45653

Trust: 0.1

sources: VULHUB: VHN-45653 // JVNDB: JVNDB-2010-005839 // CNNVD: CNNVD-202001-829 // NVD: CVE-2010-3048

REFERENCES

url:http://www.fuzzmyapp.com/advisories/fma-2010-002/fma-2010-002-en.xml

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2010-3048

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3048

Trust: 0.8

sources: VULHUB: VHN-45653 // JVNDB: JVNDB-2010-005839 // CNNVD: CNNVD-202001-829 // NVD: CVE-2010-3048

SOURCES

db:VULHUBid:VHN-45653
db:JVNDBid:JVNDB-2010-005839
db:CNNVDid:CNNVD-202001-829
db:NVDid:CVE-2010-3048

LAST UPDATE DATE

2024-08-14T15:12:30.555000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-45653date:2020-01-24T00:00:00
db:JVNDBid:JVNDB-2010-005839date:2020-02-06T00:00:00
db:CNNVDid:CNNVD-202001-829date:2020-01-17T00:00:00
db:NVDid:CVE-2010-3048date:2020-01-24T16:03:24.210

SOURCES RELEASE DATE

db:VULHUBid:VHN-45653date:2020-01-16T00:00:00
db:JVNDBid:JVNDB-2010-005839date:2020-02-06T00:00:00
db:CNNVDid:CNNVD-202001-829date:2020-01-16T00:00:00
db:NVDid:CVE-2010-3048date:2020-01-16T18:15:10.917