6.5
MEDIUM
CVE-2010-0629
MIT Kerberos 5 Use-after-free Denial of Service
Description

Use-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote authenticated users to cause a denial of service (daemon crash) via a request from a kadmin client that sends an invalid API version number.

INFO

Published Date :

April 7, 2010, 3:30 p.m.

Last Modified :

Feb. 2, 2024, 4:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2010-0629 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Opensuse opensuse
1 Suse linux_enterprise
1 Mit kerberos_5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0629.

URL Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567052 Exploit Issue Tracking Mailing List
http://krbdev.mit.edu/rt/Ticket/Display.html?id=5998 Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038556.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html Mailing List
http://secunia.com/advisories/39264 Broken Link
http://secunia.com/advisories/39290 Broken Link
http://secunia.com/advisories/39315 Broken Link
http://secunia.com/advisories/39324 Broken Link
http://secunia.com/advisories/39367 Broken Link
http://securitytracker.com/id?1023821 Broken Link Third Party Advisory VDB Entry
http://ubuntu.com/usn/usn-924-1 Third Party Advisory
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-003.txt Patch Vendor Advisory
http://www.debian.org/security/2010/dsa-2031 Mailing List
http://www.mandriva.com/security/advisories?name=MDVSA-2010:071 Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0343.html Broken Link
http://www.securityfocus.com/archive/1/510566/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/39247 Broken Link Patch Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2010/0876 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9489 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0629 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0629 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Changed Evaluator Impact Per: http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-003.txt 'AFFECTED SOFTWARE ================= * kadmind in MIT releases krb5-1.5 through krb5-1.6.3.' Per: http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-003.txt 'AFFECTED SOFTWARE ================= * kadmind in MIT releases krb5-1.5 through krb5-1.6.3.'
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567052 No Types Assigned http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567052 Exploit, Issue Tracking, Mailing List
    Changed Reference Type http://krbdev.mit.edu/rt/Ticket/Display.html?id=5998 No Types Assigned http://krbdev.mit.edu/rt/Ticket/Display.html?id=5998 Vendor Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038556.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038556.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html Mailing List
    Changed Reference Type http://secunia.com/advisories/39264 No Types Assigned http://secunia.com/advisories/39264 Broken Link
    Changed Reference Type http://secunia.com/advisories/39290 No Types Assigned http://secunia.com/advisories/39290 Broken Link
    Changed Reference Type http://secunia.com/advisories/39315 No Types Assigned http://secunia.com/advisories/39315 Broken Link
    Changed Reference Type http://secunia.com/advisories/39324 No Types Assigned http://secunia.com/advisories/39324 Broken Link
    Changed Reference Type http://secunia.com/advisories/39367 No Types Assigned http://secunia.com/advisories/39367 Broken Link
    Changed Reference Type http://securitytracker.com/id?1023821 No Types Assigned http://securitytracker.com/id?1023821 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://ubuntu.com/usn/usn-924-1 No Types Assigned http://ubuntu.com/usn/usn-924-1 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2010/dsa-2031 No Types Assigned http://www.debian.org/security/2010/dsa-2031 Mailing List
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2010:071 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2010:071 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0343.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0343.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/510566/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/510566/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/39247 Patch http://www.securityfocus.com/bid/39247 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2010/0876 No Types Assigned http://www.vupen.com/english/advisories/2010/0876 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9489 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9489 Broken Link
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-416
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.6.3:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* versions from (including) 1.5 up to (including) 1.6.3
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.6.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.6.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.6:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5.3:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/510566/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/510566/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9489 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9489 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 08, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0629 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0629 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} -0.25%

score

0.76668

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability