gsd-2010-4021
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 does not properly restrict the use of TGT credentials for armoring TGS requests, which might allow remote authenticated users to impersonate a client by rewriting an inner request, aka a "KrbFastReq forgery issue."
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2010-4021",
    "description": "The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 does not properly restrict the use of TGT credentials for armoring TGS requests, which might allow remote authenticated users to impersonate a client by rewriting an inner request, aka a \"KrbFastReq forgery issue.\"",
    "id": "GSD-2010-4021",
    "references": [
      "https://www.suse.com/security/cve/CVE-2010-4021.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2010-4021"
      ],
      "details": "The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 does not properly restrict the use of TGT credentials for armoring TGS requests, which might allow remote authenticated users to impersonate a client by rewriting an inner request, aka a \"KrbFastReq forgery issue.\"",
      "id": "GSD-2010-4021",
      "modified": "2023-12-13T01:21:30.497187Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2010-4021",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 does not properly restrict the use of TGT credentials for armoring TGS requests, which might allow remote authenticated users to impersonate a client by rewriting an inner request, aka a \"KrbFastReq forgery issue.\""
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "ADV-2010-3094",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/3094"
          },
          {
            "name": "MDVSA-2010:246",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:246"
          },
          {
            "name": "http://kb.vmware.com/kb/1035108",
            "refsource": "CONFIRM",
            "url": "http://kb.vmware.com/kb/1035108"
          },
          {
            "name": "ADV-2010-3118",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/3118"
          },
          {
            "name": "20101130 MITKRB5-SA-2010-007 Multiple checksum handling vulnerabilities [CVE-2010-1324 CVE-2010-1323 CVE-2010-4020 CVE-2010-4021]",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/514953/100/0/threaded"
          },
          {
            "name": "SUSE-SR:2010:023",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
          },
          {
            "name": "69607",
            "refsource": "OSVDB",
            "url": "http://osvdb.org/69607"
          },
          {
            "name": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html",
            "refsource": "CONFIRM",
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html"
          },
          {
            "name": "APPLE-SA-2011-03-21-1",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
          },
          {
            "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt",
            "refsource": "CONFIRM",
            "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt"
          },
          {
            "name": "45122",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/45122"
          },
          {
            "name": "[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
            "refsource": "MLIST",
            "url": "http://lists.vmware.com/pipermail/security-announce/2011/000133.html"
          },
          {
            "name": "1024803",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1024803"
          },
          {
            "name": "20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/517739/100/0/threaded"
          },
          {
            "name": "SUSE-SR:2010:024",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
          },
          {
            "name": "USN-1030-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-1030-1"
          },
          {
            "name": "http://support.apple.com/kb/HT4581",
            "refsource": "CONFIRM",
            "url": "http://support.apple.com/kb/HT4581"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4021"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 does not properly restrict the use of TGT credentials for armoring TGS requests, which might allow remote authenticated users to impersonate a client by rewriting an inner request, aka a \"KrbFastReq forgery issue.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-264"
                },
                {
                  "lang": "en",
                  "value": "CWE-16"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt"
            },
            {
              "name": "MDVSA-2010:246",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:246"
            },
            {
              "name": "69607",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://osvdb.org/69607"
            },
            {
              "name": "45122",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/45122"
            },
            {
              "name": "1024803",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id?1024803"
            },
            {
              "name": "ADV-2010-3118",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2010/3118"
            },
            {
              "name": "ADV-2010-3094",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2010/3094"
            },
            {
              "name": "USN-1030-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-1030-1"
            },
            {
              "name": "SUSE-SR:2010:023",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
            },
            {
              "name": "SUSE-SR:2010:024",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
            },
            {
              "name": "http://support.apple.com/kb/HT4581",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.apple.com/kb/HT4581"
            },
            {
              "name": "APPLE-SA-2011-03-21-1",
              "refsource": "APPLE",
              "tags": [],
              "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html"
            },
            {
              "name": "http://kb.vmware.com/kb/1035108",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://kb.vmware.com/kb/1035108"
            },
            {
              "name": "[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://lists.vmware.com/pipermail/security-announce/2011/000133.html"
            },
            {
              "name": "20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/517739/100/0/threaded"
            },
            {
              "name": "20101130 MITKRB5-SA-2010-007 Multiple checksum handling vulnerabilities [CVE-2010-1324 CVE-2010-1323 CVE-2010-4020 CVE-2010-4021]",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/514953/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "LOW",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2020-01-21T15:45Z",
      "publishedDate": "2010-12-02T16:22Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.