ID CVE-2010-1323
Summary MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
References
Vulnerable Configurations
  • cpe:2.3:a:mit:kerberos:5-1.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos:5-1.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3:alpha1:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 21-01-2020 - 15:46)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:N/C:N/I:P/A:N
oval via4
accepted 2015-04-20T04:00:16.386-04:00
class vulnerability
contributors
  • name Varun Narula
    organization Hewlett-Packard
  • name Sushant Kumar Singh
    organization Hewlett-Packard
  • name Sushant Kumar Singh
    organization Hewlett-Packard
  • name Prashant Kumar
    organization Hewlett-Packard
  • name Mike Cokus
    organization The MITRE Corporation
description a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
family unix
id oval:org.mitre.oval:def:12121
status accepted
submitted 2011-01-31T10:14:52.000-05:00
title HP-UX Running Kerberos, Remote Unauthorized Modification.
version 50
redhat via4
advisories
  • bugzilla
    id 648734
    title CVE-2010-1323 krb5: incorrect acceptance of certain checksums (MITKRB5-SA-2010-007)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment krb5-devel is earlier than 0:1.3.4-62.el4_8.3
            oval oval:com.redhat.rhsa:tst:20100926001
          • comment krb5-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612002
        • AND
          • comment krb5-libs is earlier than 0:1.3.4-62.el4_8.3
            oval oval:com.redhat.rhsa:tst:20100926003
          • comment krb5-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612004
        • AND
          • comment krb5-server is earlier than 0:1.3.4-62.el4_8.3
            oval oval:com.redhat.rhsa:tst:20100926005
          • comment krb5-server is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612006
        • AND
          • comment krb5-workstation is earlier than 0:1.3.4-62.el4_8.3
            oval oval:com.redhat.rhsa:tst:20100926007
          • comment krb5-workstation is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060612008
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment krb5-devel is earlier than 0:1.6.1-36.el5_5.6
            oval oval:com.redhat.rhsa:tst:20100926010
          • comment krb5-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095011
        • AND
          • comment krb5-libs is earlier than 0:1.6.1-36.el5_5.6
            oval oval:com.redhat.rhsa:tst:20100926012
          • comment krb5-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095013
        • AND
          • comment krb5-server is earlier than 0:1.6.1-36.el5_5.6
            oval oval:com.redhat.rhsa:tst:20100926014
          • comment krb5-server is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095015
        • AND
          • comment krb5-workstation is earlier than 0:1.6.1-36.el5_5.6
            oval oval:com.redhat.rhsa:tst:20100926016
          • comment krb5-workstation is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095017
    rhsa
    id RHSA-2010:0926
    released 2010-11-30
    severity Moderate
    title RHSA-2010:0926: krb5 security update (Moderate)
  • rhsa
    id RHSA-2010:0925
rpms
  • krb5-debuginfo-0:1.8.2-3.el6_0.3
  • krb5-devel-0:1.8.2-3.el6_0.3
  • krb5-libs-0:1.8.2-3.el6_0.3
  • krb5-pkinit-openssl-0:1.8.2-3.el6_0.3
  • krb5-server-0:1.8.2-3.el6_0.3
  • krb5-server-ldap-0:1.8.2-3.el6_0.3
  • krb5-workstation-0:1.8.2-3.el6_0.3
  • krb5-debuginfo-0:1.3.4-62.el4_8.3
  • krb5-debuginfo-0:1.6.1-36.el5_5.6
  • krb5-devel-0:1.3.4-62.el4_8.3
  • krb5-devel-0:1.6.1-36.el5_5.6
  • krb5-libs-0:1.3.4-62.el4_8.3
  • krb5-libs-0:1.6.1-36.el5_5.6
  • krb5-server-0:1.3.4-62.el4_8.3
  • krb5-server-0:1.6.1-36.el5_5.6
  • krb5-workstation-0:1.3.4-62.el4_8.3
  • krb5-workstation-0:1.6.1-36.el5_5.6
refmap via4
apple APPLE-SA-2011-03-21-1
bid 45118
bugtraq
  • 20101130 MITKRB5-SA-2010-007 Multiple checksum handling vulnerabilities [CVE-2010-1324 CVE-2010-1323 CVE-2010-4020 CVE-2010-4021]
  • 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
  • 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
confirm
debian DSA-2129
fedora
  • FEDORA-2010-18409
  • FEDORA-2010-18425
hp
  • HPSBOV02682
  • HPSBUX02623
  • SSRT100355
  • SSRT100495
mandriva
  • MDVSA-2010:245
  • MDVSA-2010:246
mlist [security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
osvdb 69610
sectrack 1024803
secunia
  • 42399
  • 42420
  • 42436
  • 43015
  • 46397
suse
  • SUSE-SR:2010:023
  • SUSE-SR:2010:024
  • SUSE-SU-2012:0010
  • SUSE-SU-2012:0042
ubuntu USN-1030-1
vupen
  • ADV-2010-3094
  • ADV-2010-3095
  • ADV-2010-3101
  • ADV-2010-3118
  • ADV-2011-0187
Last major update 21-01-2020 - 15:46
Published 02-12-2010 - 16:22
Last modified 21-01-2020 - 15:46
Back to Top