ghsa-j54m-cwfx-hj5g
Vulnerability from github
Published
2022-05-02 06:21
Modified
2022-05-02 06:21
Severity ?
Details
MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
{ "affected": [], "aliases": [ "CVE-2010-1323" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-12-02T16:22:00Z", "severity": "LOW" }, "details": "MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.", "id": "GHSA-j54m-cwfx-hj5g", "modified": "2022-05-02T06:21:36Z", "published": "2022-05-02T06:21:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1323" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12121" }, { "type": "WEB", "url": "http://kb.vmware.com/kb/1035108" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051976.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051999.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html" }, { "type": "WEB", "url": "http://lists.vmware.com/pipermail/security-announce/2011/000133.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=129562442714657\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=130497213107107\u0026w=2" }, { "type": "WEB", "url": "http://osvdb.org/69610" }, { "type": "WEB", "url": "http://secunia.com/advisories/42399" }, { "type": "WEB", "url": "http://secunia.com/advisories/42420" }, { "type": "WEB", "url": "http://secunia.com/advisories/42436" }, { "type": "WEB", "url": "http://secunia.com/advisories/43015" }, { "type": "WEB", "url": "http://secunia.com/advisories/46397" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4581" }, { "type": "WEB", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-2129" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:245" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:246" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0925.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0926.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/514953/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/517739/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/45118" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1024803" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1030-1" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3094" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3095" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3101" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3118" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0187" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.