CVE
- Id
- 46604
- CVE No.
- CVE-2010-4020
- Status
- Candidate
- Description
- MIT Kerberos 5 (aka krb5) 1.8.x through 1.8.3 does not reject RC4 key-derivation checksums, which might allow remote authenticated users to forge a (1) AD-SIGNEDPATH or (2) AD-KDC-ISSUED signature, and possibly gain privileges, by leveraging the small key space that results from certain one-byte stream-cipher operations.
- Phase
- Assigned (20101020)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
508894 | 46604 | CVE-2010-4020 | BUGTRAQ:20101130 MITKRB5-SA-2010-007 Multiple checksum handling vulnerabilities [CVE-2010-1324 CVE-2010-1323 CVE-2010-4020 CVE-2010-4021] | View |
508895 | 46604 | CVE-2010-4020 | URL:http://www.securityfocus.com/archive/1/archive/1/514953/100/0/threaded | View |
508896 | 46604 | CVE-2010-4020 | BUGTRAQ:20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console | View |
508897 | 46604 | CVE-2010-4020 | URL:http://www.securityfocus.com/archive/1/archive/1/517739/100/0/threaded | View |
508898 | 46604 | CVE-2010-4020 | MLIST:[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console | View |
508899 | 46604 | CVE-2010-4020 | URL:http://lists.vmware.com/pipermail/security-announce/2011/000133.html | View |
508900 | 46604 | CVE-2010-4020 | CONFIRM:http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt | View |
508901 | 46604 | CVE-2010-4020 | CONFIRM:http://support.apple.com/kb/HT4581 | View |
508902 | 46604 | CVE-2010-4020 | CONFIRM:http://kb.vmware.com/kb/1035108 | View |
508903 | 46604 | CVE-2010-4020 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2011-0007.html | View |
508904 | 46604 | CVE-2010-4020 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html | View |
508905 | 46604 | CVE-2010-4020 | APPLE:APPLE-SA-2011-03-21-1 | View |
508906 | 46604 | CVE-2010-4020 | URL:http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html | View |
508907 | 46604 | CVE-2010-4020 | FEDORA:FEDORA-2010-18409 | View |
508908 | 46604 | CVE-2010-4020 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051976.html | View |
508909 | 46604 | CVE-2010-4020 | FEDORA:FEDORA-2010-18425 | View |
508910 | 46604 | CVE-2010-4020 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051999.html | View |
508911 | 46604 | CVE-2010-4020 | MANDRIVA:MDVSA-2010:246 | View |
508912 | 46604 | CVE-2010-4020 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:246 | View |
508913 | 46604 | CVE-2010-4020 | REDHAT:RHSA-2010:0925 | View |
508914 | 46604 | CVE-2010-4020 | URL:http://www.redhat.com/support/errata/RHSA-2010-0925.html | View |
508915 | 46604 | CVE-2010-4020 | SUSE:SUSE-SR:2010:023 | View |
508916 | 46604 | CVE-2010-4020 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html | View |
508917 | 46604 | CVE-2010-4020 | SUSE:SUSE-SR:2010:024 | View |
508918 | 46604 | CVE-2010-4020 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html | View |
508919 | 46604 | CVE-2010-4020 | UBUNTU:USN-1030-1 | View |
508920 | 46604 | CVE-2010-4020 | URL:http://www.ubuntu.com/usn/USN-1030-1 | View |
508921 | 46604 | CVE-2010-4020 | BID:45117 | View |
508922 | 46604 | CVE-2010-4020 | URL:http://www.securityfocus.com/bid/45117 | View |
508923 | 46604 | CVE-2010-4020 | OSVDB:69608 | View |
508924 | 46604 | CVE-2010-4020 | URL:http://osvdb.org/69608 | View |
508925 | 46604 | CVE-2010-4020 | SECTRACK:1024803 | View |
508926 | 46604 | CVE-2010-4020 | URL:http://www.securitytracker.com/id?1024803 | View |
508927 | 46604 | CVE-2010-4020 | SECUNIA:42399 | View |
508928 | 46604 | CVE-2010-4020 | URL:http://secunia.com/advisories/42399 | View |
508929 | 46604 | CVE-2010-4020 | VUPEN:ADV-2010-3094 | View |
508930 | 46604 | CVE-2010-4020 | URL:http://www.vupen.com/english/advisories/2010/3094 | View |
508931 | 46604 | CVE-2010-4020 | VUPEN:ADV-2010-3095 | View |
508932 | 46604 | CVE-2010-4020 | URL:http://www.vupen.com/english/advisories/2010/3095 | View |
508933 | 46604 | CVE-2010-4020 | VUPEN:ADV-2010-3118 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
37517 | JVNDB-2010-003302 | HP Insight Control Power Management におけるクロスサイトリクエストフォージェリの脆弱性 | HP Insight Control Power Management には、クロスサイトリクエストフォージェリの脆弱性が存在します。 | CVE-2010-4024 | 46604 | 6.8 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-003302.html | View |