6.3
CVSSv3

CVE-2010-4020

Published: 02/12/2010 Updated: 21/01/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 6.3 | Impact Score: 3.4 | Exploitability Score: 2.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

MIT Kerberos 5 (aka krb5) 1.8.x up to and including 1.8.3 does not reject RC4 key-derivation checksums, which might allow remote authenticated users to forge a (1) AD-SIGNEDPATH or (2) AD-KDC-ISSUED signature, and possibly gain privileges, by leveraging the small key space that results from certain one-byte stream-cipher operations.

Vulnerable Product Search on Vulmon Subscribe to Product

mit kerberos 5 1.8

mit kerberos 5 1.8.3

mit kerberos 5 1.8.1

mit kerberos 5 1.8.2

Vendor Advisories

It was discovered that Kerberos did not properly determine the acceptability of certain checksums A remote attacker could use certain checksums to alter the prompt message, modify a response to a Key Distribution Center (KDC) or forge a KRB-SAFE message (CVE-2010-1323) ...