CVE
- Id
- 19187
- CVE No.
- CVE-2006-3083
- Status
- Candidate
- Description
- The (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop privileges using attacks such as resource exhaustion.
- Phase
- Assigned (20060619)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
171158 | 19187 | CVE-2006-3083 | BUGTRAQ:20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities | View |
171159 | 19187 | CVE-2006-3083 | URL:http://www.securityfocus.com/archive/1/archive/1/442599/100/0/threaded | View |
171160 | 19187 | CVE-2006-3083 | BUGTRAQ:20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities | View |
171161 | 19187 | CVE-2006-3083 | URL:http://www.securityfocus.com/archive/1/archive/1/443498/100/100/threaded | View |
171162 | 19187 | CVE-2006-3083 | CONFIRM:http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt | View |
171163 | 19187 | CVE-2006-3083 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2006-211.htm | View |
171164 | 19187 | CVE-2006-3083 | CONFIRM:ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt | View |
171165 | 19187 | CVE-2006-3083 | CONFIRM:http://www.pdc.kth.se/heimdal/advisory/2006-08-08/ | View |
171166 | 19187 | CVE-2006-3083 | DEBIAN:DSA-1146 | View |
171167 | 19187 | CVE-2006-3083 | URL:http://www.debian.org/security/2006/dsa-1146 | View |
171168 | 19187 | CVE-2006-3083 | GENTOO:GLSA-200608-15 | View |
171169 | 19187 | CVE-2006-3083 | URL:http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml | View |
171170 | 19187 | CVE-2006-3083 | GENTOO:GLSA-200608-21 | View |
171171 | 19187 | CVE-2006-3083 | URL:http://security.gentoo.org/glsa/glsa-200608-21.xml | View |
171172 | 19187 | CVE-2006-3083 | MANDRIVA:MDKSA-2006:139 | View |
171173 | 19187 | CVE-2006-3083 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:139 | View |
171174 | 19187 | CVE-2006-3083 | REDHAT:RHSA-2006:0612 | View |
171175 | 19187 | CVE-2006-3083 | URL:http://www.redhat.com/support/errata/RHSA-2006-0612.html | View |
171176 | 19187 | CVE-2006-3083 | SUSE:SUSE-SR:2006:020 | View |
171177 | 19187 | CVE-2006-3083 | URL:http://www.novell.com/linux/security/advisories/2006_20_sr.html | View |
171178 | 19187 | CVE-2006-3083 | SUSE:SUSE-SR:2006:022 | View |
171179 | 19187 | CVE-2006-3083 | URL:http://www.novell.com/linux/security/advisories/2006_22_sr.html | View |
171180 | 19187 | CVE-2006-3083 | UBUNTU:USN-334-1 | View |
171181 | 19187 | CVE-2006-3083 | URL:http://www.ubuntu.com/usn/usn-334-1 | View |
171182 | 19187 | CVE-2006-3083 | CERT-VN:VU#580124 | View |
171183 | 19187 | CVE-2006-3083 | URL:http://www.kb.cert.org/vuls/id/580124 | View |
171184 | 19187 | CVE-2006-3083 | BID:19427 | View |
171185 | 19187 | CVE-2006-3083 | URL:http://www.securityfocus.com/bid/19427 | View |
171186 | 19187 | CVE-2006-3083 | OVAL:oval:org.mitre.oval:def:9515 | View |
171187 | 19187 | CVE-2006-3083 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9515 | View |
171188 | 19187 | CVE-2006-3083 | VUPEN:ADV-2006-3225 | View |
171189 | 19187 | CVE-2006-3083 | URL:http://www.vupen.com/english/advisories/2006/3225 | View |
171190 | 19187 | CVE-2006-3083 | OSVDB:27869 | View |
171191 | 19187 | CVE-2006-3083 | URL:http://www.osvdb.org/27869 | View |
171192 | 19187 | CVE-2006-3083 | OSVDB:27870 | View |
171193 | 19187 | CVE-2006-3083 | URL:http://www.osvdb.org/27870 | View |
171194 | 19187 | CVE-2006-3083 | SECTRACK:1016664 | View |
171195 | 19187 | CVE-2006-3083 | URL:http://securitytracker.com/id?1016664 | View |
171196 | 19187 | CVE-2006-3083 | SECUNIA:21423 | View |
171197 | 19187 | CVE-2006-3083 | URL:http://secunia.com/advisories/21423 | View |
171198 | 19187 | CVE-2006-3083 | SECUNIA:21436 | View |
171199 | 19187 | CVE-2006-3083 | URL:http://secunia.com/advisories/21436 | View |
171200 | 19187 | CVE-2006-3083 | SECUNIA:21439 | View |
171201 | 19187 | CVE-2006-3083 | URL:http://secunia.com/advisories/21439 | View |
171202 | 19187 | CVE-2006-3083 | SECUNIA:21461 | View |
171203 | 19187 | CVE-2006-3083 | URL:http://secunia.com/advisories/21461 | View |
171204 | 19187 | CVE-2006-3083 | SECUNIA:21402 | View |
171205 | 19187 | CVE-2006-3083 | URL:http://secunia.com/advisories/21402 | View |
171206 | 19187 | CVE-2006-3083 | SECUNIA:21441 | View |
171207 | 19187 | CVE-2006-3083 | URL:http://secunia.com/advisories/21441 | View |
171208 | 19187 | CVE-2006-3083 | SECUNIA:21456 | View |
171209 | 19187 | CVE-2006-3083 | URL:http://secunia.com/advisories/21456 | View |
171210 | 19187 | CVE-2006-3083 | SECUNIA:21527 | View |
171211 | 19187 | CVE-2006-3083 | URL:http://secunia.com/advisories/21527 | View |
171212 | 19187 | CVE-2006-3083 | SECUNIA:22291 | View |
171213 | 19187 | CVE-2006-3083 | URL:http://secunia.com/advisories/22291 | View |
171214 | 19187 | CVE-2006-3083 | SECUNIA:21613 | View |
171215 | 19187 | CVE-2006-3083 | URL:http://secunia.com/advisories/21613 | View |
171216 | 19187 | CVE-2006-3083 | SECUNIA:21847 | View |
171217 | 19187 | CVE-2006-3083 | URL:http://secunia.com/advisories/21847 | View |
171218 | 19187 | CVE-2006-3083 | SECUNIA:21467 | View |