Executive Summary

Informations
Name CVE-2010-4021 First vendor Publication 2010-12-02
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:S/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 3.9 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 does not properly restrict the use of TGT credentials for armoring TGS requests, which might allow remote authenticated users to impersonate a client by rewriting an inner request, aka a "KrbFastReq forgery issue."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4021

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13068
 
Oval ID: oval:org.mitre.oval:def:13068
Title: USN-1030-1 -- krb5 vulnerabilities
Description: It was discovered that Kerberos did not properly determine the acceptability of certain checksums. A remote attacker could use certain checksums to alter the prompt message, modify a response to a Key Distribution Center or forge a KRB-SAFE message. It was discovered that Kerberos did not properly determine the acceptability of certain checksums. A remote attacker could use certain checksums to forge GSS tokens or gain privileges. This issue only affected Ubuntu 9.10, 10.04 LTS and 10.10. It was discovered that Kerberos did not reject RC4 key-derivation checksums. An authenticated remote user could use this issue to forge AD-SIGNEDPATH or AD-KDC-ISSUED signatures and possibly gain privileges. This issue only affected Ubuntu 10.04 LTS and 10.10. It was discovered that Kerberos did not properly restrict the use of TGT credentials for armoring TGS requests. A remote authenticated user could use this flaw to impersonate a client. This issue only affected Ubuntu 9.10
Family: unix Class: patch
Reference(s): USN-1030-1
CVE-2010-1323
CVE-2010-1324
CVE-2010-4020
CVE-2010-4021
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20482
 
Oval ID: oval:org.mitre.oval:def:20482
Title: VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
Description: The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 does not properly restrict the use of TGT credentials for armoring TGS requests, which might allow remote authenticated users to impersonate a client by rewriting an inner request, aka a "KrbFastReq forgery issue."
Family: unix Class: vulnerability
Reference(s): CVE-2010-4021
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-03-15 Name : VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates ...
File : nvt/gb_VMSA-2011-0007.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-01-24 Name : FreeBSD Ports: krb5
File : nvt/freebsd_krb55.nasl
2010-12-23 Name : Ubuntu Update for krb5 vulnerabilities USN-1030-1
File : nvt/gb_ubuntu_USN_1030_1.nasl
2010-12-09 Name : Mandriva Update for krb5 MDVSA-2010:246 (krb5)
File : nvt/gb_mandriva_MDVSA_2010_246.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69607 MIT Kerberos 5 (krb5) KDC TGS Request TGT Credentials Inner Request KrbFastRe...

MIT Kerberos 5 (krb5) contains a flaw related to the Key Distrubiton Center (KDC). The KDC does not properly restrict the use of TGT credentials for armoring TGS requests. The issue is triggered when a remote, authenticated attacker rewrites an inner request (or 'KrbFastReq Forgery Issue']. This may allow the attacker to impersonate a client.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0007_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_kerberos_20130924_2.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-101201.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-101201.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-101201.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1030-1.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4ccbd40d03f711e0bf50001a926c7637.nasl - Type : ACT_GATHER_INFO
2010-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-101117.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0926.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0925.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-246.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BID http://www.securityfocus.com/bid/45122
BUGTRAQ http://www.securityfocus.com/archive/1/514953/100/0/threaded
http://www.securityfocus.com/archive/1/517739/100/0/threaded
CONFIRM http://kb.vmware.com/kb/1035108
http://support.apple.com/kb/HT4581
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt
http://www.vmware.com/security/advisories/VMSA-2011-0007.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:246
MLIST http://lists.vmware.com/pipermail/security-announce/2011/000133.html
OSVDB http://osvdb.org/69607
SECTRACK http://www.securitytracker.com/id?1024803
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1030-1
VUPEN http://www.vupen.com/english/advisories/2010/3094
http://www.vupen.com/english/advisories/2010/3118

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:12:57
  • Multiple Updates
2021-04-22 01:13:22
  • Multiple Updates
2020-05-23 00:26:47
  • Multiple Updates
2018-10-11 00:19:59
  • Multiple Updates
2016-06-28 18:21:42
  • Multiple Updates
2016-04-26 20:11:47
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-01-21 13:24:44
  • Multiple Updates
2014-06-14 13:29:41
  • Multiple Updates
2014-02-17 10:58:20
  • Multiple Updates
2013-11-11 12:39:03
  • Multiple Updates
2013-05-10 23:35:57
  • Multiple Updates