Executive Summary

Informations
Name CVE-2010-4020 First vendor Publication 2010-12-02
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 3.4 Temporal Score 6.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

MIT Kerberos 5 (aka krb5) 1.8.x through 1.8.3 does not reject RC4 key-derivation checksums, which might allow remote authenticated users to forge a (1) AD-SIGNEDPATH or (2) AD-KDC-ISSUED signature, and possibly gain privileges, by leveraging the small key space that results from certain one-byte stream-cipher operations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4020

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20317
 
Oval ID: oval:org.mitre.oval:def:20317
Title: VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
Description: MIT Kerberos 5 (aka krb5) 1.8.x through 1.8.3 does not reject RC4 key-derivation checksums, which might allow remote authenticated users to forge a (1) AD-SIGNEDPATH or (2) AD-KDC-ISSUED signature, and possibly gain privileges, by leveraging the small key space that results from certain one-byte stream-cipher operations.
Family: unix Class: vulnerability
Reference(s): CVE-2010-4020
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21983
 
Oval ID: oval:org.mitre.oval:def:21983
Title: RHSA-2010:0925: krb5 security and bug fix update (Important)
Description: MIT Kerberos 5 (aka krb5) 1.8.x through 1.8.3 does not reject RC4 key-derivation checksums, which might allow remote authenticated users to forge a (1) AD-SIGNEDPATH or (2) AD-KDC-ISSUED signature, and possibly gain privileges, by leveraging the small key space that results from certain one-byte stream-cipher operations.
Family: unix Class: patch
Reference(s): RHSA-2010:0925-01
CVE-2010-1323
CVE-2010-1324
CVE-2010-4020
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23502
 
Oval ID: oval:org.mitre.oval:def:23502
Title: ELSA-2010:0925: krb5 security and bug fix update (Important)
Description: MIT Kerberos 5 (aka krb5) 1.8.x through 1.8.3 does not reject RC4 key-derivation checksums, which might allow remote authenticated users to forge a (1) AD-SIGNEDPATH or (2) AD-KDC-ISSUED signature, and possibly gain privileges, by leveraging the small key space that results from certain one-byte stream-cipher operations.
Family: unix Class: patch
Reference(s): ELSA-2010:0925-01
CVE-2010-1323
CVE-2010-1324
CVE-2010-4020
Version: 17
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-03-15 Name : VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates ...
File : nvt/gb_VMSA-2011-0007.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14650
File : nvt/gb_fedora_2011_14650_krb5_fc14.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-05-05 Name : Fedora Update for krb5 FEDORA-2011-5345
File : nvt/gb_fedora_2011_5345_krb5_fc14.nasl
2011-03-25 Name : Fedora Update for krb5 FEDORA-2011-3462
File : nvt/gb_fedora_2011_3462_krb5_fc14.nasl
2011-02-18 Name : Fedora Update for krb5 FEDORA-2011-1225
File : nvt/gb_fedora_2011_1225_krb5_fc14.nasl
2011-01-24 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb56.nasl
2010-12-23 Name : Fedora Update for krb5 FEDORA-2010-18409
File : nvt/gb_fedora_2010_18409_krb5_fc14.nasl
2010-12-23 Name : Fedora Update for krb5 FEDORA-2010-18425
File : nvt/gb_fedora_2010_18425_krb5_fc13.nasl
2010-12-23 Name : Ubuntu Update for krb5 vulnerabilities USN-1030-1
File : nvt/gb_ubuntu_USN_1030_1.nasl
2010-12-09 Name : Mandriva Update for krb5 MDVSA-2010:246 (krb5)
File : nvt/gb_mandriva_MDVSA_2010_246.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69608 MIT Kerberos 5 (krb5) RC4 Key-derivation Checksums One-byte Stream-cipher Ope...

MIT Kerberos 5 (krb5) does not properly reject RC4 key-derivation checksums. The issue is triggered when a remote, authenticated attacker forges an 'AD-SIGNEDPATH' or 'AD-KDC-ISSUED' signature through vulnerabilities in certain certain one-byte stream-cipher operations. This may allow an attacker to gain elevated privileges.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0007_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_kerberos_20130924_2.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-101201.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-101201.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-101201.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18425.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1d193bba03f611e0bf50001a926c7637.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1030-1.nasl - Type : ACT_GATHER_INFO
2010-12-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18409.nasl - Type : ACT_GATHER_INFO
2010-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-101117.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0925.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-246.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BID http://www.securityfocus.com/bid/45117
BUGTRAQ http://www.securityfocus.com/archive/1/514953/100/0/threaded
http://www.securityfocus.com/archive/1/517739/100/0/threaded
CONFIRM http://kb.vmware.com/kb/1035108
http://support.apple.com/kb/HT4581
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.vmware.com/security/advisories/VMSA-2011-0007.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05197...
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05199...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:246
MLIST http://lists.vmware.com/pipermail/security-announce/2011/000133.html
OSVDB http://osvdb.org/69608
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0925.html
SECTRACK http://www.securitytracker.com/id?1024803
SECUNIA http://secunia.com/advisories/42399
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1030-1
VUPEN http://www.vupen.com/english/advisories/2010/3094
http://www.vupen.com/english/advisories/2010/3095
http://www.vupen.com/english/advisories/2010/3118

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:12:45
  • Multiple Updates
2021-04-22 01:13:22
  • Multiple Updates
2020-05-23 00:26:47
  • Multiple Updates
2018-10-11 00:19:59
  • Multiple Updates
2016-06-28 18:21:40
  • Multiple Updates
2016-03-31 21:24:40
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-07-22 05:29:24
  • Multiple Updates
2015-07-17 09:19:11
  • Multiple Updates
2015-01-21 13:24:44
  • Multiple Updates
2014-06-14 13:29:40
  • Multiple Updates
2014-02-17 10:58:20
  • Multiple Updates
2013-11-11 12:39:03
  • Multiple Updates
2013-05-10 23:35:57
  • Multiple Updates