CVE-2006-3083 (GCVE-0-2006-3083)
Vulnerability from cvelistv5
Published
2006-08-09 10:00
Modified
2024-08-07 18:16
Severity ?
CWE
  • n/a
Summary
The (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop privileges using attacks such as resource exhaustion.
References
cve@mitre.org ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt
cve@mitre.org http://secunia.com/advisories/21402 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/21423 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/21436 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/21439 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/21441 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/21456 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/21461 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/21467 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/21527 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/21613 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/21847 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/22291 Vendor Advisory
cve@mitre.org http://security.gentoo.org/glsa/glsa-200608-21.xml
cve@mitre.org http://securitytracker.com/id?1016664
cve@mitre.org http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm
cve@mitre.org http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt Patch, Vendor Advisory
cve@mitre.org http://www.debian.org/security/2006/dsa-1146
cve@mitre.org http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml
cve@mitre.org http://www.kb.cert.org/vuls/id/580124 Patch, US Government Resource
cve@mitre.org http://www.mandriva.com/security/advisories?name=MDKSA-2006:139
cve@mitre.org http://www.novell.com/linux/security/advisories/2006_20_sr.html
cve@mitre.org http://www.novell.com/linux/security/advisories/2006_22_sr.html
cve@mitre.org http://www.osvdb.org/27869
cve@mitre.org http://www.osvdb.org/27870
cve@mitre.org http://www.pdc.kth.se/heimdal/advisory/2006-08-08/
cve@mitre.org http://www.redhat.com/support/errata/RHSA-2006-0612.html Patch, Vendor Advisory
cve@mitre.org http://www.securityfocus.com/archive/1/442599/100/0/threaded
cve@mitre.org http://www.securityfocus.com/archive/1/443498/100/100/threaded
cve@mitre.org http://www.securityfocus.com/bid/19427
cve@mitre.org http://www.ubuntu.com/usn/usn-334-1
cve@mitre.org http://www.vupen.com/english/advisories/2006/3225 Vendor Advisory
cve@mitre.org https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9515
af854a3a-2127-422b-91ae-364da2661108 ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/21402 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/21423 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/21436 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/21439 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/21441 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/21456 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/21461 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/21467 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/21527 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/21613 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/21847 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/22291 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://security.gentoo.org/glsa/glsa-200608-21.xml
af854a3a-2127-422b-91ae-364da2661108 http://securitytracker.com/id?1016664
af854a3a-2127-422b-91ae-364da2661108 http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm
af854a3a-2127-422b-91ae-364da2661108 http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.debian.org/security/2006/dsa-1146
af854a3a-2127-422b-91ae-364da2661108 http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml
af854a3a-2127-422b-91ae-364da2661108 http://www.kb.cert.org/vuls/id/580124 Patch, US Government Resource
af854a3a-2127-422b-91ae-364da2661108 http://www.mandriva.com/security/advisories?name=MDKSA-2006:139
af854a3a-2127-422b-91ae-364da2661108 http://www.novell.com/linux/security/advisories/2006_20_sr.html
af854a3a-2127-422b-91ae-364da2661108 http://www.novell.com/linux/security/advisories/2006_22_sr.html
af854a3a-2127-422b-91ae-364da2661108 http://www.osvdb.org/27869
af854a3a-2127-422b-91ae-364da2661108 http://www.osvdb.org/27870
af854a3a-2127-422b-91ae-364da2661108 http://www.pdc.kth.se/heimdal/advisory/2006-08-08/
af854a3a-2127-422b-91ae-364da2661108 http://www.redhat.com/support/errata/RHSA-2006-0612.html Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.securityfocus.com/archive/1/442599/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108 http://www.securityfocus.com/archive/1/443498/100/100/threaded
af854a3a-2127-422b-91ae-364da2661108 http://www.securityfocus.com/bid/19427
af854a3a-2127-422b-91ae-364da2661108 http://www.ubuntu.com/usn/usn-334-1
af854a3a-2127-422b-91ae-364da2661108 http://www.vupen.com/english/advisories/2006/3225 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9515
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:16:05.682Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDKSA-2006:139",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:139"
          },
          {
            "name": "VU#580124",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/580124"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt"
          },
          {
            "name": "27869",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27869"
          },
          {
            "name": "21847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21847"
          },
          {
            "name": "SUSE-SR:2006:020",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
          },
          {
            "name": "GLSA-200608-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200608-21.xml"
          },
          {
            "name": "21461",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21461"
          },
          {
            "name": "21467",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21467"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt"
          },
          {
            "name": "DSA-1146",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1146"
          },
          {
            "name": "RHSA-2006:0612",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0612.html"
          },
          {
            "name": "21436",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21436"
          },
          {
            "name": "ADV-2006-3225",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3225"
          },
          {
            "name": "21527",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21527"
          },
          {
            "name": "27870",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27870"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/"
          },
          {
            "name": "20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/442599/100/0/threaded"
          },
          {
            "name": "oval:org.mitre.oval:def:9515",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9515"
          },
          {
            "name": "21439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21439"
          },
          {
            "name": "21402",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21402"
          },
          {
            "name": "20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/443498/100/100/threaded"
          },
          {
            "name": "21613",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21613"
          },
          {
            "name": "SUSE-SR:2006:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_22_sr.html"
          },
          {
            "name": "1016664",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016664"
          },
          {
            "name": "21441",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21441"
          },
          {
            "name": "22291",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22291"
          },
          {
            "name": "21456",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21456"
          },
          {
            "name": "GLSA-200608-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml"
          },
          {
            "name": "21423",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21423"
          },
          {
            "name": "USN-334-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-334-1"
          },
          {
            "name": "19427",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19427"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop privileges using attacks such as resource exhaustion."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDKSA-2006:139",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:139"
        },
        {
          "name": "VU#580124",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/580124"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt"
        },
        {
          "name": "27869",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27869"
        },
        {
          "name": "21847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21847"
        },
        {
          "name": "SUSE-SR:2006:020",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
        },
        {
          "name": "GLSA-200608-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200608-21.xml"
        },
        {
          "name": "21461",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21461"
        },
        {
          "name": "21467",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21467"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt"
        },
        {
          "name": "DSA-1146",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1146"
        },
        {
          "name": "RHSA-2006:0612",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0612.html"
        },
        {
          "name": "21436",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21436"
        },
        {
          "name": "ADV-2006-3225",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3225"
        },
        {
          "name": "21527",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21527"
        },
        {
          "name": "27870",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27870"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/"
        },
        {
          "name": "20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/442599/100/0/threaded"
        },
        {
          "name": "oval:org.mitre.oval:def:9515",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9515"
        },
        {
          "name": "21439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21439"
        },
        {
          "name": "21402",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21402"
        },
        {
          "name": "20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/443498/100/100/threaded"
        },
        {
          "name": "21613",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21613"
        },
        {
          "name": "SUSE-SR:2006:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_22_sr.html"
        },
        {
          "name": "1016664",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016664"
        },
        {
          "name": "21441",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21441"
        },
        {
          "name": "22291",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22291"
        },
        {
          "name": "21456",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21456"
        },
        {
          "name": "GLSA-200608-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml"
        },
        {
          "name": "21423",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21423"
        },
        {
          "name": "USN-334-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-334-1"
        },
        {
          "name": "19427",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19427"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3083",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop privileges using attacks such as resource exhaustion."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDKSA-2006:139",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:139"
            },
            {
              "name": "VU#580124",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/580124"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm"
            },
            {
              "name": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt",
              "refsource": "CONFIRM",
              "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt"
            },
            {
              "name": "27869",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27869"
            },
            {
              "name": "21847",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21847"
            },
            {
              "name": "SUSE-SR:2006:020",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
            },
            {
              "name": "GLSA-200608-21",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200608-21.xml"
            },
            {
              "name": "21461",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21461"
            },
            {
              "name": "21467",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21467"
            },
            {
              "name": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt",
              "refsource": "CONFIRM",
              "url": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt"
            },
            {
              "name": "DSA-1146",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1146"
            },
            {
              "name": "RHSA-2006:0612",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0612.html"
            },
            {
              "name": "21436",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21436"
            },
            {
              "name": "ADV-2006-3225",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3225"
            },
            {
              "name": "21527",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21527"
            },
            {
              "name": "27870",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27870"
            },
            {
              "name": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/",
              "refsource": "CONFIRM",
              "url": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/"
            },
            {
              "name": "20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/442599/100/0/threaded"
            },
            {
              "name": "oval:org.mitre.oval:def:9515",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9515"
            },
            {
              "name": "21439",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21439"
            },
            {
              "name": "21402",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21402"
            },
            {
              "name": "20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/443498/100/100/threaded"
            },
            {
              "name": "21613",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21613"
            },
            {
              "name": "SUSE-SR:2006:022",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_22_sr.html"
            },
            {
              "name": "1016664",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016664"
            },
            {
              "name": "21441",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21441"
            },
            {
              "name": "22291",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22291"
            },
            {
              "name": "21456",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21456"
            },
            {
              "name": "GLSA-200608-15",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml"
            },
            {
              "name": "21423",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21423"
            },
            {
              "name": "USN-334-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-334-1"
            },
            {
              "name": "19427",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19427"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3083",
    "datePublished": "2006-08-09T10:00:00",
    "dateReserved": "2006-06-19T00:00:00",
    "dateUpdated": "2024-08-07T18:16:05.682Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-3083\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-08-09T10:04:00.000\",\"lastModified\":\"2025-04-03T01:03:51.193\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop privileges using attacks such as resource exhaustion.\"},{\"lang\":\"es\",\"value\":\"Las aplicaciones (1) krshd y (2) v4rcp en MIT Kerberos 5 (krb5) hasta 1.5, y 1.4.x anteriores a 1.4.4, cuando se ejecutan en Linux y AIX, no comprueban los c\u00f3digos de retorno de llamadas \u0027setuid\u0027, lo que permite a usuarios locales fallar en soltar privilegios usando ataques como consumici\u00f3n de recursos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:heimdal:heimdal:0.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AEE0CCA-5935-472D-8A73-301A89412E09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52F0EECF-7787-442B-9888-D22F7D36C3DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF344AED-BE00-4A9B-A9DE-C6FB0BEE4617\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"567406CA-58D8-453E-B36E-6D1D2EFC8EB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7830E03F-A813-4E35-893E-BF27395CEFB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD315AE-868B-4061-BF01-CDBF59B02499\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21402\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21423\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21436\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21439\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21441\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21456\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21461\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21467\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21527\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21613\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21847\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22291\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200608-21.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1016664\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2006/dsa-1146\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/580124\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:139\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_20_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_22_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/27869\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/27870\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.pdc.kth.se/heimdal/advisory/2006-08-08/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0612.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/442599/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/443498/100/100/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/19427\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-334-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3225\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9515\",\"source\":\"cve@mitre.org\"},{\"url\":\"ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/21402\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21423\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21436\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21439\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21441\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21456\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21461\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21467\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21527\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21613\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21847\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22291\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200608-21.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1016664\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2006/dsa-1146\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/580124\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:139\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_20_sr.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_22_sr.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.osvdb.org/27869\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.osvdb.org/27870\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.pdc.kth.se/heimdal/advisory/2006-08-08/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0612.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/442599/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/443498/100/100/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/19427\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-334-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3225\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9515\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.\",\"lastModified\":\"2007-03-14T00:00:00\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…