Executive Summary

Informations
Name CVE-2008-3825 First vendor Publication 2008-10-03
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

pam_krb5 2.2.14 in Red Hat Enterprise Linux (RHEL) 5 and earlier, when the existing_ticket option is enabled, uses incorrect privileges when reading a Kerberos credential cache, which allows local users to gain privileges by setting the KRB5CCNAME environment variable to an arbitrary cache filename and running the (1) su or (2) sudo program. NOTE: there may be a related vector involving sshd that has limited relevance.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10923
 
Oval ID: oval:org.mitre.oval:def:10923
Title: pam_krb5 2.2.14 in Red Hat Enterprise Linux (RHEL) 5 and earlier, when the existing_ticket option is enabled, uses incorrect privileges when reading a Kerberos credential cache, which allows local users to gain privileges by setting the KRB5CCNAME environment variable to an arbitrary cache filename and running the (1) su or (2) sudo program. NOTE: there may be a related vector involving sshd that has limited relevance.
Description: pam_krb5 2.2.14 in Red Hat Enterprise Linux (RHEL) 5 and earlier, when the existing_ticket option is enabled, uses incorrect privileges when reading a Kerberos credential cache, which allows local users to gain privileges by setting the KRB5CCNAME environment variable to an arbitrary cache filename and running the (1) su or (2) sudo program. NOTE: there may be a related vector involving sshd that has limited relevance.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3825
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20311
 
Oval ID: oval:org.mitre.oval:def:20311
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: pam_krb5 2.2.14 in Red Hat Enterprise Linux (RHEL) 5 and earlier, when the existing_ticket option is enabled, uses incorrect privileges when reading a Kerberos credential cache, which allows local users to gain privileges by setting the KRB5CCNAME environment variable to an arbitrary cache filename and running the (1) su or (2) sudo program. NOTE: there may be a related vector involving sshd that has limited relevance.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3825
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21807
 
Oval ID: oval:org.mitre.oval:def:21807
Title: ELSA-2008:0907: pam_krb5 security update (Moderate)
Description: pam_krb5 2.2.14 in Red Hat Enterprise Linux (RHEL) 5 and earlier, when the existing_ticket option is enabled, uses incorrect privileges when reading a Kerberos credential cache, which allows local users to gain privileges by setting the KRB5CCNAME environment variable to an arbitrary cache filename and running the (1) su or (2) sudo program. NOTE: there may be a related vector involving sshd that has limited relevance.
Family: unix Class: patch
Reference(s): ELSA-2008:0907-01
CVE-2008-3825
Version: 6
Platform(s): Oracle Linux 5
Product(s): pam_krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29090
 
Oval ID: oval:org.mitre.oval:def:29090
Title: RHSA-2008:0907 -- pam_krb5 security update (Moderate)
Description: An updated pam_krb5 package that fixes a security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The pam_krb5 module allows Pluggable Authentication Modules (PAM) aware applications to use Kerberos to verify user identities by obtaining user credentials at log in time.
Family: unix Class: patch
Reference(s): RHSA-2008:0907
CESA-2008:0907-CentOS 5
CVE-2008-3825
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): pam_krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2009-10-13 Name : SLES10: Security update for pam_krb5
File : nvt/sles10_pam_krb5.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6279 (pam_krb5)
File : nvt/fcore_2009_6279.nasl
2009-06-05 Name : Ubuntu USN-707-1 (cupsys)
File : nvt/ubuntu_707_1.nasl
2009-04-09 Name : Mandriva Update for pam_krb5 MDVSA-2008:209 (pam_krb5)
File : nvt/gb_mandriva_MDVSA_2008_209.nasl
2009-03-06 Name : RedHat Update for pam_krb5 RHSA-2008:0907-01
File : nvt/gb_RHSA-2008_0907-01_pam_krb5.nasl
2009-02-17 Name : Fedora Update for pam_krb5 FEDORA-2008-8605
File : nvt/gb_fedora_2008_8605_pam_krb5_fc8.nasl
2009-02-17 Name : Fedora Update for pam_krb5 FEDORA-2008-8618
File : nvt/gb_fedora_2008_8618_pam_krb5_fc9.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48784 pam_krb5 existing_ticket KRB5CCNAME Variable Cached Credential Cross-user Pri...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0907.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081002_pam_krb5_krb5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0907.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_pam_krb5-080919.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-209.nasl - Type : ACT_GATHER_INFO
2008-12-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pam_krb5-5616.nasl - Type : ACT_GATHER_INFO
2008-12-02 Name : The remote openSUSE host is missing a security update.
File : suse_pam_krb5-5624.nasl - Type : ACT_GATHER_INFO
2008-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8605.nasl - Type : ACT_GATHER_INFO
2008-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8618.nasl - Type : ACT_GATHER_INFO
2008-10-03 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0907.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31534
BUGTRAQ http://www.securityfocus.com/archive/1/516397/100/0/threaded
CONFIRM http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=461960
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00150...
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00166...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:209
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0907.html
SECTRACK http://www.securitytracker.com/id?1020978
SECUNIA http://secunia.com/advisories/32119
http://secunia.com/advisories/32135
http://secunia.com/advisories/32174
http://secunia.com/advisories/43314
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45635

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:07:57
  • Multiple Updates
2021-04-22 01:08:19
  • Multiple Updates
2020-05-23 00:22:10
  • Multiple Updates
2018-10-12 00:20:26
  • Multiple Updates
2017-09-29 09:23:42
  • Multiple Updates
2017-08-08 09:24:20
  • Multiple Updates
2016-04-26 17:46:32
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-02-17 10:46:16
  • Multiple Updates
2013-11-11 12:38:02
  • Multiple Updates
2013-05-11 00:24:44
  • Multiple Updates