Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2010-0629

Published: 6 April 2010

Use-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote authenticated users to cause a denial of service (daemon crash) via a request from a kadmin client that sends an invalid API version number.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
krb5
Launchpad, Ubuntu, Debian
dapper Not vulnerable

hardy
Released (1.6.dfsg.3~beta1-2ubuntu1.4)
intrepid
Released (1.6.dfsg.4~beta1-3ubuntu0.4)
jaunty
Released (1.6.dfsg.4~beta1-5ubuntu2.3)
karmic Not vulnerable

upstream
Released (1.7)
Patches:
upstream: http://web.mit.edu/kerberos/advisories/2010-003-patch.txt

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H