Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2010-1323

Disclosure Date: December 02, 2010
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
3.7 Low
Impact Score:
1.4
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • mit

Products

  • kerberos 5 1.3,
  • kerberos 5 1.3.1,
  • kerberos 5 1.3.2,
  • kerberos 5 1.3.3,
  • kerberos 5 1.3.4,
  • kerberos 5 1.3.5,
  • kerberos 5 1.3.6,
  • kerberos 5 1.4,
  • kerberos 5 1.4.1,
  • kerberos 5 1.4.2,
  • kerberos 5 1.4.3,
  • kerberos 5 1.4.4,
  • kerberos 5 1.5,
  • kerberos 5 1.5.1,
  • kerberos 5 1.5.2,
  • kerberos 5 1.5.3,
  • kerberos 5 1.6,
  • kerberos 5 1.6.1,
  • kerberos 5 1.6.2,
  • kerberos 5 1.7,
  • kerberos 5 1.7.1,
  • kerberos 5 1.8,
  • kerberos 5 1.8.1,
  • kerberos 5 1.8.2,
  • kerberos 5 1.8.3,
  • kerberos 5-1.5.4

References

Advisory

Additional Info

Technical Analysis