gsd-2006-3084
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges. NOTE: as of 20060808, it is not known whether an exploitable attack scenario exists for these issues.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2006-3084",
    "description": "The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges.  NOTE: as of 20060808, it is not known whether an exploitable attack scenario exists for these issues.",
    "id": "GSD-2006-3084",
    "references": [
      "https://www.suse.com/security/cve/CVE-2006-3084.html",
      "https://www.debian.org/security/2006/dsa-1146"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2006-3084"
      ],
      "details": "The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges.  NOTE: as of 20060808, it is not known whether an exploitable attack scenario exists for these issues.",
      "id": "GSD-2006-3084",
      "modified": "2023-12-13T01:19:56.909078Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2006-3084",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges.  NOTE: as of 20060808, it is not known whether an exploitable attack scenario exists for these issues."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "FEDORA-2007-034",
            "refsource": "FEDORA",
            "url": "http://fedoranews.org/cms/node/2376"
          },
          {
            "name": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt",
            "refsource": "CONFIRM",
            "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt"
          },
          {
            "name": "SUSE-SR:2006:020",
            "refsource": "SUSE",
            "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
          },
          {
            "name": "VU#401660",
            "refsource": "CERT-VN",
            "url": "http://www.kb.cert.org/vuls/id/401660"
          },
          {
            "name": "GLSA-200608-21",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-200608-21.xml"
          },
          {
            "name": "21461",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21461"
          },
          {
            "name": "21467",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21467"
          },
          {
            "name": "27872",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/27872"
          },
          {
            "name": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt",
            "refsource": "CONFIRM",
            "url": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt"
          },
          {
            "name": "DSA-1146",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2006/dsa-1146"
          },
          {
            "name": "21436",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21436"
          },
          {
            "name": "ADV-2006-3225",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/3225"
          },
          {
            "name": "21527",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21527"
          },
          {
            "name": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/",
            "refsource": "CONFIRM",
            "url": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/"
          },
          {
            "name": "20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/442599/100/0/threaded"
          },
          {
            "name": "23707",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/23707"
          },
          {
            "name": "21439",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21439"
          },
          {
            "name": "21402",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21402"
          },
          {
            "name": "20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/443498/100/100/threaded"
          },
          {
            "name": "21613",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21613"
          },
          {
            "name": "1016664",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1016664"
          },
          {
            "name": "GLSA-200608-15",
            "refsource": "GENTOO",
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml"
          },
          {
            "name": "27871",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/27871"
          },
          {
            "name": "USN-334-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-334-1"
          },
          {
            "name": "19427",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/19427"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:heimdal:heimdal:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "0.7.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3084"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges.  NOTE: as of 20060808, it is not known whether an exploitable attack scenario exists for these issues."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt"
            },
            {
              "name": "VU#401660",
              "refsource": "CERT-VN",
              "tags": [
                "US Government Resource"
              ],
              "url": "http://www.kb.cert.org/vuls/id/401660"
            },
            {
              "name": "DSA-1146",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2006/dsa-1146"
            },
            {
              "name": "GLSA-200608-15",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml"
            },
            {
              "name": "USN-334-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-334-1"
            },
            {
              "name": "19427",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/19427"
            },
            {
              "name": "1016664",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://securitytracker.com/id?1016664"
            },
            {
              "name": "21439",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21439"
            },
            {
              "name": "21461",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21461"
            },
            {
              "name": "21402",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21402"
            },
            {
              "name": "21527",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21527"
            },
            {
              "name": "SUSE-SR:2006:020",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
            },
            {
              "name": "GLSA-200608-21",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-200608-21.xml"
            },
            {
              "name": "FEDORA-2007-034",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://fedoranews.org/cms/node/2376"
            },
            {
              "name": "23707",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/23707"
            },
            {
              "name": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt"
            },
            {
              "name": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/"
            },
            {
              "name": "27871",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/27871"
            },
            {
              "name": "27872",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/27872"
            },
            {
              "name": "21436",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21436"
            },
            {
              "name": "21613",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21613"
            },
            {
              "name": "21467",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21467"
            },
            {
              "name": "ADV-2006-3225",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/3225"
            },
            {
              "name": "20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/443498/100/100/threaded"
            },
            {
              "name": "20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/442599/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 10.0,
          "obtainAllPrivilege": true,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2020-01-21T15:45Z",
      "publishedDate": "2006-08-09T10:04Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...