ID CVE-2010-0629
Summary Use-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote authenticated users to cause a denial of service (daemon crash) via a request from a kadmin client that sends an invalid API version number.
References
Vulnerable Configurations
  • cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
CVSS
Base: 4.0 (as of 02-02-2024 - 16:52)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:19:43.822-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Use-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote authenticated users to cause a denial of service (daemon crash) via a request from a kadmin client that sends an invalid API version number.
family unix
id oval:org.mitre.oval:def:9489
status accepted
submitted 2010-07-09T03:56:16-04:00
title Use-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote authenticated users to cause a denial of service (daemon crash) via a request from a kadmin client that sends an invalid API version number.
version 18
redhat via4
advisories
bugzilla
id 578540
title [RFE] Backport referral-chasing code within krb5-1.7 to RHEL5
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment krb5-devel is earlier than 0:1.6.1-36.el5_5.2
          oval oval:com.redhat.rhsa:tst:20100343001
        • comment krb5-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070095011
      • AND
        • comment krb5-libs is earlier than 0:1.6.1-36.el5_5.2
          oval oval:com.redhat.rhsa:tst:20100343003
        • comment krb5-libs is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070095013
      • AND
        • comment krb5-server is earlier than 0:1.6.1-36.el5_5.2
          oval oval:com.redhat.rhsa:tst:20100343005
        • comment krb5-server is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070095015
      • AND
        • comment krb5-workstation is earlier than 0:1.6.1-36.el5_5.2
          oval oval:com.redhat.rhsa:tst:20100343007
        • comment krb5-workstation is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070095017
rhsa
id RHSA-2010:0343
released 2010-04-06
severity Important
title RHSA-2010:0343: krb5 security and bug fix update (Important)
rpms
  • krb5-debuginfo-0:1.6.1-36.el5_5.2
  • krb5-devel-0:1.6.1-36.el5_5.2
  • krb5-libs-0:1.6.1-36.el5_5.2
  • krb5-server-0:1.6.1-36.el5_5.2
  • krb5-workstation-0:1.6.1-36.el5_5.2
refmap via4
bid 39247
bugtraq 20100406 MITKRB5-SA-2010-003 [CVE-2010-0629] denial of service in kadmind in older krb5 releases
confirm
debian DSA-2031
fedora FEDORA-2010-6108
mandriva MDVSA-2010:071
sectrack 1023821
secunia
  • 39264
  • 39290
  • 39315
  • 39324
  • 39367
suse SUSE-SR:2010:009
ubuntu USN-924-1
vupen ADV-2010-0876
Last major update 02-02-2024 - 16:52
Published 07-04-2010 - 15:30
Last modified 02-02-2024 - 16:52
Back to Top