CVE-2010-0629

NameCVE-2010-0629
DescriptionUse-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote authenticated users to cause a denial of service (daemon crash) via a request from a kadmin client that sends an invalid API version number.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2031-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
krb5 (PTS)buster1.17-3+deb10u4fixed
buster (security)1.17-3+deb10u6fixed
bullseye1.18.3-6+deb11u4fixed
bullseye (security)1.18.3-6+deb11u3fixed
bookworm1.20.1-2+deb12u1fixed
trixie1.20.1-5fixed
sid1.20.1-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
krb5sourcelenny1.6.dfsg.4~beta1-5lenny3DSA-2031-1
krb5source(unstable)1.7+dfsg-1low

Notes

http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-003.txt

Search for package or bug name: Reporting problems