Vulnerabilities > CVE-2006-3083 - Resource Management Errors vulnerability in multiple products

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
heimdal
mit
CWE-399
nessus

Summary

The (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop privileges using attacks such as resource exhaustion.

Vulnerable Configurations

Part Description Count
Application
Heimdal
1
Application
Mit
5

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200608-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200608-15 (MIT Kerberos 5: Multiple local privilege escalation vulnerabilities) Unchecked calls to setuid() in krshd and v4rcp, as well as unchecked calls to seteuid() in kftpd and in ksu, have been found in the MIT Kerberos 5 program suite and may lead to a local root privilege escalation. Impact : A local attacker could exploit this vulnerability to execute arbitrary code with elevated privileges. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id22214
    published2006-08-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22214
    titleGLSA-200608-15 : MIT Kerberos 5: Multiple local privilege escalation vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200608-15.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22214);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:43");
    
      script_cve_id("CVE-2006-3083", "CVE-2006-3084");
      script_bugtraq_id(19427);
      script_xref(name:"GLSA", value:"200608-15");
    
      script_name(english:"GLSA-200608-15 : MIT Kerberos 5: Multiple local privilege escalation vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200608-15
    (MIT Kerberos 5: Multiple local privilege escalation vulnerabilities)
    
        Unchecked calls to setuid() in krshd and v4rcp, as well as unchecked
        calls to seteuid() in kftpd and in ksu, have been found in the MIT
        Kerberos 5 program suite and may lead to a local root privilege
        escalation.
      
    Impact :
    
        A local attacker could exploit this vulnerability to execute arbitrary
        code with elevated privileges.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200608-15"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All MIT Kerberos 5 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-crypt/mit-krb5-1.4.3-r3'"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mit-krb5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/08/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/08/14");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-crypt/mit-krb5", unaffected:make_list("ge 1.4.3-r3"), vulnerable:make_list("lt 1.4.3-r3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MIT Kerberos 5");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KRB5-APPS-CLIENTS-1937.NASL
    descriptionVarious return checks of setuid() and seteuid() calls have been fixed in kerberos client and server applications. If these applications are setuid, it might have been possible for local attackers to gain root access (CVE-2006-3083). We are not affected by the seteuid() problems, tracked by CVE-2006-3084.
    last seen2020-06-01
    modified2020-06-02
    plugin id27312
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27312
    titleopenSUSE 10 Security Update : krb5-apps-clients (krb5-apps-clients-1937)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update krb5-apps-clients-1937.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27312);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:28");
    
      script_cve_id("CVE-2006-3083", "CVE-2006-3084");
    
      script_name(english:"openSUSE 10 Security Update : krb5-apps-clients (krb5-apps-clients-1937)");
      script_summary(english:"Check for the krb5-apps-clients-1937 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various return checks of setuid() and seteuid() calls have been fixed
    in kerberos client and server applications.
    
    If these applications are setuid, it might have been possible for
    local attackers to gain root access (CVE-2006-3083).
    
    We are not affected by the seteuid() problems, tracked by
    CVE-2006-3084."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected krb5-apps-clients packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:krb5-apps-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:krb5-apps-servers");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/07/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"krb5-apps-clients-1.4.3-19.5") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"krb5-apps-servers-1.4.3-19.5") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "krb5");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0612.NASL
    descriptionUpdated krb5 packages are now available for Red Hat Enterprise Linux 4 to correct a privilege escalation security flaw. This update has been rated as having important security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other through use of symmetric encryption and a trusted third party, the KDC. A flaw was found where some bundled Kerberos-aware applications would fail to check the result of the setuid() call. On Linux 2.6 kernels, the setuid() call can fail if certain user limits are hit. A local attacker could manipulate their environment in such a way to get the applications to continue to run as root, potentially leading to an escalation of privileges. (CVE-2006-3083). Users are advised to update to these erratum packages which contain a backported fix to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id22197
    published2006-08-10
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22197
    titleCentOS 4 : krb5 (CESA-2006:0612)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0612 and 
    # CentOS Errata and Security Advisory 2006:0612 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22197);
      script_version("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2006-3083");
      script_bugtraq_id(19427);
      script_xref(name:"RHSA", value:"2006:0612");
    
      script_name(english:"CentOS 4 : krb5 (CESA-2006:0612)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated krb5 packages are now available for Red Hat Enterprise Linux 4
    to correct a privilege escalation security flaw.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    Kerberos is a network authentication system which allows clients and
    servers to authenticate to each other through use of symmetric
    encryption and a trusted third party, the KDC.
    
    A flaw was found where some bundled Kerberos-aware applications would
    fail to check the result of the setuid() call. On Linux 2.6 kernels,
    the setuid() call can fail if certain user limits are hit. A local
    attacker could manipulate their environment in such a way to get the
    applications to continue to run as root, potentially leading to an
    escalation of privileges. (CVE-2006-3083).
    
    Users are advised to update to these erratum packages which contain a
    backported fix to correct this issue."
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-August/013129.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cbbc024b"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-August/013133.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a54c66af"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-August/013134.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b7181ffd"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected krb5 packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:krb5-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:krb5-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:krb5-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:krb5-workstation");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/08/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/08/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", reference:"krb5-devel-1.3.4-33")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"krb5-libs-1.3.4-33")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"krb5-server-1.3.4-33")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"krb5-workstation-1.3.4-33")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "krb5-devel / krb5-libs / krb5-server / krb5-workstation");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-334-1.NASL
    descriptionMichael Calmer and Marcus Meissner discovered that several krb5 tools did not check the return values from setuid() system calls. On systems that have configured user process limits, it may be possible for an attacker to cause setuid() to fail via resource starvation. In that situation, the tools will not reduce their privilege levels, and will continue operation as the root user. By default, Ubuntu does not ship with user process limits. Please note that these packages are not officially supported by Ubuntu (they are in the
    last seen2020-06-01
    modified2020-06-02
    plugin id27913
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27913
    titleUbuntu 5.04 / 5.10 / 6.06 LTS : krb5 vulnerabilities (USN-334-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0612.NASL
    descriptionUpdated krb5 packages are now available for Red Hat Enterprise Linux 4 to correct a privilege escalation security flaw. This update has been rated as having important security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other through use of symmetric encryption and a trusted third party, the KDC. A flaw was found where some bundled Kerberos-aware applications would fail to check the result of the setuid() call. On Linux 2.6 kernels, the setuid() call can fail if certain user limits are hit. A local attacker could manipulate their environment in such a way to get the applications to continue to run as root, potentially leading to an escalation of privileges. (CVE-2006-3083). Users are advised to update to these erratum packages which contain a backported fix to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id22201
    published2006-08-10
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22201
    titleRHEL 4 : krb5 (RHSA-2006:0612)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1146.NASL
    descriptionIn certain application programs packaged in the MIT Kerberos 5 source distribution, calls to setuid() and seteuid() are not always checked for success and may fail with some PAM configurations. A local user could exploit one of these vulnerabilities to result in privilege escalation. No exploit code is known to exist at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id22688
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22688
    titleDebian DSA-1146-1 : krb5 - programming error
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-139.NASL
    descriptionA flaw was discovered in some bundled Kerberos-aware packages that would fail to check the results of the setuid() call. This call can fail in some circumstances on the Linux 2.6 kernel if certain user limits are reached, which could be abused by a local attacker to get the applications to continue to run as root, possibly leading to an elevation of privilege. Updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id23888
    published2006-12-16
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23888
    titleMandrake Linux Security Advisory : krb5 (MDKSA-2006:139)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200608-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200608-21 (Heimdal: Multiple local privilege escalation vulnerabilities) The ftpd and rcp applications provided by Heimdal fail to check the return value of calls to seteuid(). Impact : A local attacker could exploit this vulnerability to execute arbitrary code with elevated privileges. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id22283
    published2006-08-30
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22283
    titleGLSA-200608-21 : Heimdal: Multiple local privilege escalation vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KRB5-APPS-SERVERS-1938.NASL
    descriptionVarious return checks of setuid() and seteuid() calls have been fixed in kerberos client and server applications. If these applications are setuid, it might have been possible for local attackers to gain root access. (CVE-2006-3083) We are not affected by the seteuid() problems, tracked by CVE-2006-3084.
    last seen2020-06-01
    modified2020-06-02
    plugin id29496
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29496
    titleSuSE 10 Security Update : krb5-apps-servers and krb5-apps-clients (ZYPP Patch Number 1938)

Oval

accepted2013-04-29T04:19:56.329-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionThe (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop privileges using attacks such as resource exhaustion.
familyunix
idoval:org.mitre.oval:def:9515
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop privileges using attacks such as resource exhaustion.
version26

Redhat

advisories
bugzilla
id197818
titleCVE-2006-3083 krb5 multiple unsafe setuid usage
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentkrb5-server is earlier than 0:1.3.4-33
          ovaloval:com.redhat.rhsa:tst:20060612001
        • commentkrb5-server is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060612002
      • AND
        • commentkrb5-devel is earlier than 0:1.3.4-33
          ovaloval:com.redhat.rhsa:tst:20060612003
        • commentkrb5-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060612004
      • AND
        • commentkrb5-workstation is earlier than 0:1.3.4-33
          ovaloval:com.redhat.rhsa:tst:20060612005
        • commentkrb5-workstation is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060612006
      • AND
        • commentkrb5-libs is earlier than 0:1.3.4-33
          ovaloval:com.redhat.rhsa:tst:20060612007
        • commentkrb5-libs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060612008
rhsa
idRHSA-2006:0612
released2006-08-08
severityImportant
titleRHSA-2006:0612: krb5 security update (Important)
rpms
  • krb5-debuginfo-0:1.3.4-33
  • krb5-devel-0:1.3.4-33
  • krb5-libs-0:1.3.4-33
  • krb5-server-0:1.3.4-33
  • krb5-workstation-0:1.3.4-33

Statements

contributorMark J Cox
lastmodified2007-03-14
organizationRed Hat
statementRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References