Количество 14
Количество 14
CVE-2025-3576
A vulnerability in the MIT Kerberos implementation allows GSSAPI-protected messages using RC4-HMAC-MD5 to be spoofed due to weaknesses in the MD5 checksum design. If RC4 is preferred over stronger encryption types, an attacker could exploit MD5 collisions to forge message integrity codes. This may lead to unauthorized message tampering.
CVE-2025-3576
A vulnerability in the MIT Kerberos implementation allows GSSAPI-protected messages using RC4-HMAC-MD5 to be spoofed due to weaknesses in the MD5 checksum design. If RC4 is preferred over stronger encryption types, an attacker could exploit MD5 collisions to forge message integrity codes. This may lead to unauthorized message tampering.
CVE-2025-3576
A vulnerability in the MIT Kerberos implementation allows GSSAPI-protected messages using RC4-HMAC-MD5 to be spoofed due to weaknesses in the MD5 checksum design. If RC4 is preferred over stronger encryption types, an attacker could exploit MD5 collisions to forge message integrity codes. This may lead to unauthorized message tampering.
CVE-2025-3576
Krb5: kerberos rc4-hmac-md5 checksum vulnerability enabling message spoofing via md5 collisions
CVE-2025-3576
A vulnerability in the MIT Kerberos implementation allows GSSAPI-prote ...
SUSE-SU-2025:3699-1
Security update for krb5
SUSE-SU-2025:3698-1
Security update for krb5
RLSA-2025:9418
Moderate: krb5 security update
RLSA-2025:8411
Moderate: krb5 security update
GHSA-rfh5-gx7w-h7v7
A vulnerability in the MIT Kerberos implementation allows GSSAPI-protected messages using RC4-HMAC-MD5 to be spoofed due to weaknesses in the MD5 checksum design. If RC4 is preferred over stronger encryption types, an attacker could exploit MD5 collisions to forge message integrity codes. This may lead to unauthorized message tampering.
ELSA-2025-9430
ELSA-2025-9430: krb5 security update (MODERATE)
ELSA-2025-9418
ELSA-2025-9418: krb5 security update (MODERATE)
ELSA-2025-8411
ELSA-2025-8411: krb5 security update (MODERATE)
BDU:2025-10927
Уязвимость реализации сетевого протокола аутентификации Kerberos, связанная с использованием алгоритма, не отвечающего требованиям безопасности для хеш-функции, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-3576 A vulnerability in the MIT Kerberos implementation allows GSSAPI-protected messages using RC4-HMAC-MD5 to be spoofed due to weaknesses in the MD5 checksum design. If RC4 is preferred over stronger encryption types, an attacker could exploit MD5 collisions to forge message integrity codes. This may lead to unauthorized message tampering. | CVSS3: 5.9 | 0% Низкий | 7 месяцев назад | |
CVE-2025-3576 A vulnerability in the MIT Kerberos implementation allows GSSAPI-protected messages using RC4-HMAC-MD5 to be spoofed due to weaknesses in the MD5 checksum design. If RC4 is preferred over stronger encryption types, an attacker could exploit MD5 collisions to forge message integrity codes. This may lead to unauthorized message tampering. | CVSS3: 5.9 | 0% Низкий | 7 месяцев назад | |
CVE-2025-3576 A vulnerability in the MIT Kerberos implementation allows GSSAPI-protected messages using RC4-HMAC-MD5 to be spoofed due to weaknesses in the MD5 checksum design. If RC4 is preferred over stronger encryption types, an attacker could exploit MD5 collisions to forge message integrity codes. This may lead to unauthorized message tampering. | CVSS3: 5.9 | 0% Низкий | 7 месяцев назад | |
CVE-2025-3576 Krb5: kerberos rc4-hmac-md5 checksum vulnerability enabling message spoofing via md5 collisions | CVSS3: 5.9 | 0% Низкий | 2 месяца назад | |
CVE-2025-3576 A vulnerability in the MIT Kerberos implementation allows GSSAPI-prote ... | CVSS3: 5.9 | 0% Низкий | 7 месяцев назад | |
SUSE-SU-2025:3699-1 Security update for krb5 | 0% Низкий | 13 дней назад | ||
SUSE-SU-2025:3698-1 Security update for krb5 | 0% Низкий | 13 дней назад | ||
RLSA-2025:9418 Moderate: krb5 security update | 0% Низкий | около 1 месяца назад | ||
RLSA-2025:8411 Moderate: krb5 security update | 0% Низкий | 3 месяца назад | ||
GHSA-rfh5-gx7w-h7v7 A vulnerability in the MIT Kerberos implementation allows GSSAPI-protected messages using RC4-HMAC-MD5 to be spoofed due to weaknesses in the MD5 checksum design. If RC4 is preferred over stronger encryption types, an attacker could exploit MD5 collisions to forge message integrity codes. This may lead to unauthorized message tampering. | CVSS3: 5.9 | 0% Низкий | 7 месяцев назад | |
ELSA-2025-9430 ELSA-2025-9430: krb5 security update (MODERATE) | 4 месяца назад | |||
ELSA-2025-9418 ELSA-2025-9418: krb5 security update (MODERATE) | 4 месяца назад | |||
ELSA-2025-8411 ELSA-2025-8411: krb5 security update (MODERATE) | 5 месяцев назад | |||
BDU:2025-10927 Уязвимость реализации сетевого протокола аутентификации Kerberos, связанная с использованием алгоритма, не отвечающего требованиям безопасности для хеш-функции, позволяющая нарушителю оказать воздействие на целостность защищаемой информации | CVSS3: 5.9 | 0% Низкий | 5 месяцев назад |
Уязвимостей на страницу