Vulnerability Details : CVE-2010-0629
Potential exploit
Use-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote authenticated users to cause a denial of service (daemon crash) via a request from a kadmin client that sends an invalid API version number.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2010-0629
- cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
- cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2010-0629
2.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 83 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2010-0629
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:N/I:N/A:P |
8.0
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
2.8
|
3.6
|
NIST | 2024-02-02 |
CWE ids for CVE-2010-0629
-
Assigned by: nvd@nist.gov (Primary)
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2010-0629
-
http://secunia.com/advisories/39367
Sign inBroken Link
-
http://www.securityfocus.com/archive/1/510566/100/0/threaded
SecurityFocusBroken Link;Third Party Advisory;VDB Entry
-
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-003.txt
Patch;Vendor Advisory
-
http://secunia.com/advisories/39264
Sign inBroken Link
-
http://secunia.com/advisories/39315
Sign inBroken Link
-
http://krbdev.mit.edu/rt/Ticket/Display.html?id=5998
#5998: use-after-free bugs [CVE-2010-0629]Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2010:009Mailing List
-
http://securitytracker.com/id?1023821
Kerberos kadmind Memory Error Lets Remote Authenticated Users Deny Service - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
http://secunia.com/advisories/39290
Sign inBroken Link
-
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038556.html
[SECURITY] Fedora 11 Update: krb5-1.6.3-29.fc11Mailing List
-
http://secunia.com/advisories/39324
Sign inBroken Link
-
http://www.securityfocus.com/bid/39247
MIT Kerberos kadmind 'server_stubs.c' Remote Denial Of Service VulnerabilityBroken Link;Patch;Third Party Advisory;VDB Entry
-
http://www.redhat.com/support/errata/RHSA-2010-0343.html
SupportBroken Link
-
http://www.debian.org/security/2010/dsa-2031
Debian -- Security Information -- DSA-2031-1 krb5Mailing List
-
http://ubuntu.com/usn/usn-924-1
USN-924-1: Kerberos vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.vupen.com/english/advisories/2010/0876
Webmail | OVH- OVHBroken Link
-
http://www.mandriva.com/security/advisories?name=MDVSA-2010:071
mandriva.comBroken Link
-
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567052
#567052 - kadmind segfault due to unrecognized kadm5 API version - Debian Bug report logsExploit;Issue Tracking;Mailing List
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9489
Repository / Oval RepositoryBroken Link
Jump to