Executive Summary

Informations
Name CVE-2006-3084 First vendor Publication 2006-08-09
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges. NOTE: as of 20060808, it is not known whether an exploitable attack scenario exists for these issues.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3084

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 5

OpenVAS Exploits

Date Description
2010-04-30 Name : Mandriva Update for netcdf MDVA-2010:129 (netcdf)
File : nvt/gb_mandriva_MDVA_2010_129.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-034
File : nvt/gb_fedora_2007_034_krb5_fc5.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-409
File : nvt/gb_fedora_2007_409_krb5_fc5.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-620
File : nvt/gb_fedora_2007_620_krb5_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200608-15 (MIT Kerberos 5)
File : nvt/glsa_200608_15.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200608-21 (Heimdal)
File : nvt/glsa_200608_21.nasl
2008-01-17 Name : Debian Security Advisory DSA 1146-1 (krb5)
File : nvt/deb_1146_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
27872 MIT Kerberos 5 ksu seteuid() Local Privilege Escalation

MIT Kerberos 5 contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when the seteuid() call fails in the ksu program. This flaw may lead to a loss of confidentiality and/or integrity.
27871 MIT Kerberos 5 ftpd seteuid() Local Privilege Escalation

MIT Kerberos 5 contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when the seteuid() call fails in the ftpd program. This flaw may lead to a loss of confidentiality and/or integrity.

Nessus® Vulnerability Scanner

Date Description
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-apps-servers-1938.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-329-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-334-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-apps-clients-1937.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-034.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-139.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1146.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200608-21.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200608-15.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/19427
BUGTRAQ http://www.securityfocus.com/archive/1/442599/100/0/threaded
http://www.securityfocus.com/archive/1/443498/100/100/threaded
CERT-VN http://www.kb.cert.org/vuls/id/401660
CONFIRM ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt
http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt
http://www.pdc.kth.se/heimdal/advisory/2006-08-08/
DEBIAN http://www.debian.org/security/2006/dsa-1146
FEDORA http://fedoranews.org/cms/node/2376
GENTOO http://security.gentoo.org/glsa/glsa-200608-21.xml
http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml
OSVDB http://www.osvdb.org/27871
http://www.osvdb.org/27872
SECTRACK http://securitytracker.com/id?1016664
SECUNIA http://secunia.com/advisories/21402
http://secunia.com/advisories/21436
http://secunia.com/advisories/21439
http://secunia.com/advisories/21461
http://secunia.com/advisories/21467
http://secunia.com/advisories/21527
http://secunia.com/advisories/21613
http://secunia.com/advisories/23707
SUSE http://www.novell.com/linux/security/advisories/2006_20_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-334-1
VUPEN http://www.vupen.com/english/advisories/2006/3225

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:04:11
  • Multiple Updates
2021-04-22 01:04:50
  • Multiple Updates
2020-05-24 01:02:26
  • Multiple Updates
2020-05-23 00:17:57
  • Multiple Updates
2018-10-18 21:20:12
  • Multiple Updates
2016-06-28 15:50:01
  • Multiple Updates
2016-04-26 14:45:45
  • Multiple Updates
2014-02-17 10:36:12
  • Multiple Updates
2013-05-11 11:00:47
  • Multiple Updates