4
CVSSv2

CVE-2010-0629

Published: 07/04/2010 Updated: 02/02/2024
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

Use-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) 1.5 up to and including 1.6.3 allows remote authenticated users to cause a denial of service (daemon crash) via a request from a kadmin client that sends an invalid API version number.

Vulnerable Product Search on Vulmon Subscribe to Product

mit kerberos 5

fedoraproject fedora 11

opensuse opensuse 11.1

opensuse opensuse 11.0

suse linux enterprise 11.0

canonical ubuntu linux 9.04

canonical ubuntu linux 8.10

canonical ubuntu linux 8.04

Vendor Advisories

Synopsis Important: krb5 security and bug fix update Type/Severity Security Advisory: Important Topic Updated krb5 packages that fix one security issue and one bug are nowavailable for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security impact A C ...
Sol Jerome discovered that the Kerberos kadmind service did not correctly free memory An unauthenticated remote attacker could send specially crafted traffic to crash the kadmind process, leading to a denial of service (CVE-2010-0629) ...
Sol Jerome discovered that kadmind service in krb5, a system for authenticating users and services on a network, allows remote authenticated users to cause a denial of service (daemon crash) via a request from a kadmin client that sends an invalid API version number For the stable distribution (lenny), this problem has been fixed in version 16df ...