U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2010-4435 Detail

Current Description

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote attackers to affect confidentiality, integrity, and availability, related to CDE Calendar Manager Service Daemon and RPC. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from other software vendors that this affects other operating systems, such as HP-UX, or claims from a reliable third party that this is a buffer overflow in rpc.cmsd via long XDR-encoded ASCII strings in RPC call 10.


View Analysis Description

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02702395
http://securityreason.com/securityalert/8069
http://www.exploit-db.com/exploits/16137 Exploit 
http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html Vendor Advisory 
http://www.securityfocus.com/archive/1/516284/100/0/threaded
http://www.securityfocus.com/archive/1/516304/100/0/threaded
http://www.securityfocus.com/bid/45853
http://www.securityfocus.com/bid/46261
http://www.securitytracker.com/id?1024975
http://www.vupen.com/english/advisories/2011/0151 Vendor Advisory 
http://www.vupen.com/english/advisories/2011/0352 Vendor Advisory 
http://www.zerodayinitiative.com/advisories/ZDI-11-062/
https://exchange.xforce.ibmcloud.com/vulnerabilities/64797
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12794

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-4435
NVD Published Date:
01/19/2011
NVD Last Modified:
10/10/2018
Source:
Oracle