Executive Summary

Informations
Name CVE-2010-1324 First vendor Publication 2010-12-02
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 3.7
Base Score 3.7 Environmental Score 3.7
impact SubScore 1.4 Temporal Score 3.7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

MIT Kerberos 5 (aka krb5) 1.7.x and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to forge GSS tokens, gain privileges, or have unspecified other impact via (1) an unkeyed checksum, (2) an unkeyed PAC checksum, or (3) a KrbFastArmoredReq checksum based on an RC4 key.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1324

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11936
 
Oval ID: oval:org.mitre.oval:def:11936
Title: HP-UX Running Kerberos, Remote Unauthorized Modification.
Description: MIT Kerberos 5 (aka krb5) 1.7.x and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to forge GSS tokens, gain privileges, or have unspecified other impact via (1) an unkeyed checksum, (2) an unkeyed PAC checksum, or (3) a KrbFastArmoredReq checksum based on an RC4 key.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1324
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20454
 
Oval ID: oval:org.mitre.oval:def:20454
Title: VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
Description: MIT Kerberos 5 (aka krb5) 1.7.x and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to forge GSS tokens, gain privileges, or have unspecified other impact via (1) an unkeyed checksum, (2) an unkeyed PAC checksum, or (3) a KrbFastArmoredReq checksum based on an RC4 key.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1324
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2012-03-15 Name : VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates ...
File : nvt/gb_VMSA-2011-0007.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14650
File : nvt/gb_fedora_2011_14650_krb5_fc14.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5345
File : nvt/gb_fedora_2011_5345_krb5_fc14.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5343
File : nvt/gb_fedora_2011_5343_krb5_fc13.nasl
2011-03-25 Name : Fedora Update for krb5 FEDORA-2011-3462
File : nvt/gb_fedora_2011_3462_krb5_fc14.nasl
2011-03-25 Name : Fedora Update for krb5 FEDORA-2011-3464
File : nvt/gb_fedora_2011_3464_krb5_fc13.nasl
2011-02-18 Name : Fedora Update for krb5 FEDORA-2011-1225
File : nvt/gb_fedora_2011_1225_krb5_fc14.nasl
2011-02-18 Name : Fedora Update for krb5 FEDORA-2011-1210
File : nvt/gb_fedora_2011_1210_krb5_fc13.nasl
2011-01-24 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb57.nasl
2011-01-24 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb58.nasl
2011-01-21 Name : HP-UX Update for Kerberos HPSBUX02623
File : nvt/gb_hp_ux_HPSBUX02623.nasl
2010-12-23 Name : Fedora Update for krb5 FEDORA-2010-18425
File : nvt/gb_fedora_2010_18425_krb5_fc13.nasl
2010-12-23 Name : Ubuntu Update for krb5 vulnerabilities USN-1030-1
File : nvt/gb_ubuntu_USN_1030_1.nasl
2010-12-23 Name : Fedora Update for krb5 FEDORA-2010-18409
File : nvt/gb_fedora_2010_18409_krb5_fc14.nasl
2010-12-09 Name : Mandriva Update for krb5 MDVSA-2010:246 (krb5)
File : nvt/gb_mandriva_MDVSA_2010_246.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69609 MIT Kerberos 5 (krb5) Checksum Acceptability Weakness RC4 Key GSS Token Forge...

[MIT Kerberos 5 (krb5)contains a flaw related to the acceptability of checksums. This may allow a remote attacker to forge GSS tokens via an unkeyed checksum, gain privileges via an unkeyed PAC checksum (the attacker must be authenticated in this case), or have other unspecified impact via a KrbFastArmoredReq checksum based on an RC4 key.

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0160 - Multiple Vulnerabilities in Oracle Linux and Virtualization
Severity : Category I - VMSKEY : V0061123
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0007_remote.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The application installed on the remote host is affected by multiple vulnerab...
File : oracle_secure_global_desktop_jul_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_kerberos_20130924_2.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-101201.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-101201.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-101201.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41775.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18425.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0d57c1d903f411e0bf50001a926c7637.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9f971cea03f511e0bf50001a926c7637.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1030-1.nasl - Type : ACT_GATHER_INFO
2010-12-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18409.nasl - Type : ACT_GATHER_INFO
2010-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-101117.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0925.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-246.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BID http://www.securityfocus.com/bid/45116
BUGTRAQ http://www.securityfocus.com/archive/1/514953/100/0/threaded
http://www.securityfocus.com/archive/1/517739/100/0/threaded
CONFIRM http://kb.vmware.com/kb/1035108
http://support.apple.com/kb/HT4581
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.vmware.com/security/advisories/VMSA-2011-0007.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05197...
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05199...
HP http://marc.info/?l=bugtraq&m=129562442714657&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:246
MLIST http://lists.vmware.com/pipermail/security-announce/2011/000133.html
OSVDB http://osvdb.org/69609
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0925.html
SECTRACK http://www.securitytracker.com/id?1024803
SECUNIA http://secunia.com/advisories/42399
http://secunia.com/advisories/43015
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1030-1
VUPEN http://www.vupen.com/english/advisories/2010/3094
http://www.vupen.com/english/advisories/2010/3095
http://www.vupen.com/english/advisories/2010/3118
http://www.vupen.com/english/advisories/2011/0187

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:11:21
  • Multiple Updates
2021-04-22 01:12:00
  • Multiple Updates
2020-05-23 00:25:35
  • Multiple Updates
2018-10-11 00:19:50
  • Multiple Updates
2017-09-19 09:23:44
  • Multiple Updates
2016-06-28 18:07:12
  • Multiple Updates
2016-03-31 21:24:40
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-10-18 17:22:14
  • Multiple Updates
2015-07-22 05:29:24
  • Multiple Updates
2015-07-18 13:28:10
  • Multiple Updates
2015-07-17 09:19:10
  • Multiple Updates
2015-01-21 13:24:42
  • Multiple Updates
2014-06-14 13:28:33
  • Multiple Updates
2014-02-17 10:54:44
  • Multiple Updates
2013-11-11 12:38:45
  • Multiple Updates
2013-05-10 23:22:07
  • Multiple Updates