MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
References
Link Providers
http://kb.vmware.com/kb/1035108 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051976.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051999.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2011/000133.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=129562442714657&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=130497213107107&w=2 cve-icon cve-icon
http://osvdb.org/69610 cve-icon cve-icon
http://secunia.com/advisories/42399 cve-icon cve-icon
http://secunia.com/advisories/42420 cve-icon cve-icon
http://secunia.com/advisories/42436 cve-icon cve-icon
http://secunia.com/advisories/43015 cve-icon cve-icon
http://secunia.com/advisories/46397 cve-icon cve-icon
http://support.apple.com/kb/HT4581 cve-icon cve-icon
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2129 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:245 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:246 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0925.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0926.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/514953/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/517739/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/520102/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/45118 cve-icon cve-icon
http://www.securitytracker.com/id?1024803 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1030-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0007.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0012.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3094 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3095 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3101 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3118 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0187 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-1323 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12121 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-1323 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-12-02T16:00:00

Updated: 2024-08-07T01:21:18.474Z

Reserved: 2010-04-08T00:00:00

Link: CVE-2010-1323

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-12-02T16:22:20.847

Modified: 2020-01-21T15:46:02.220

Link: CVE-2010-1323

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-11-30T00:00:00Z

Links: CVE-2010-1323 - Bugzilla