CVE-2010-1323

Description

MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.

Category

3.7
CVSS
Severity: Low
CVSS 3.0 •
CVSS 2.0 •
EPSS 4.17% Top 15%
Vendor Advisory opensuse.org Vendor Advisory mandriva.com Vendor Advisory fedoraproject.org Vendor Advisory marc.info Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory apple.com Vendor Advisory marc.info Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory debian.org Vendor Advisory secunia.com Vendor Advisory mit.edu Vendor Advisory oracle.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html vendor advisory
http://www.vupen.com/english/advisories/2010/3094 vdb entry
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html patch vendor advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:246 vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051999.html vendor advisory
http://www.securityfocus.com/bid/45118 vdb entry
http://www.securityfocus.com/archive/1/520102/100/0/threaded mailing list
http://kb.vmware.com/kb/1035108
http://secunia.com/advisories/46397 third party advisory
http://www.vupen.com/english/advisories/2010/3118 vdb entry
http://marc.info/?l=bugtraq&m=130497213107107&w=2 vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12121 vdb entry signature
http://www.vupen.com/english/advisories/2011/0187 vdb entry
http://www.mandriva.com/security/advisories?name=MDVSA-2010:245 vendor advisory
http://osvdb.org/69610 vdb entry
http://www.securityfocus.com/archive/1/514953/100/0/threaded mailing list
http://www.redhat.com/support/errata/RHSA-2010-0926.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html vendor advisory
http://www.vmware.com/security/advisories/VMSA-2011-0007.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html vendor advisory
http://secunia.com/advisories/42420 third party advisory
http://marc.info/?l=bugtraq&m=129562442714657&w=2 vendor advisory
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt vendor advisory
http://www.vupen.com/english/advisories/2010/3095 vdb entry
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
http://www.vupen.com/english/advisories/2010/3101 vdb entry
http://secunia.com/advisories/42399 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html vendor advisory
http://lists.vmware.com/pipermail/security-announce/2011/000133.html mailing list
http://www.securitytracker.com/id?1024803 vdb entry
http://www.securityfocus.com/archive/1/517739/100/0/threaded mailing list
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051976.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html vendor advisory
http://www.redhat.com/support/errata/RHSA-2010-0925.html vendor advisory
http://www.ubuntu.com/usn/USN-1030-1 vendor advisory
http://secunia.com/advisories/43015 third party advisory
http://support.apple.com/kb/HT4581
http://www.debian.org/security/2010/dsa-2129 vendor advisory
http://secunia.com/advisories/42436 third party advisory

Frequently Asked Questions

What is the severity of CVE-2010-1323?
CVE-2010-1323 has been scored as a low severity vulnerability.
How to fix CVE-2010-1323?
To fix CVE-2010-1323, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2010-1323 being actively exploited in the wild?
It is possible that CVE-2010-1323 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~4% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.