Search for vulnerabilities
Vulnerability details: VCID-vu31-5bjv-aaab
Vulnerability ID VCID-vu31-5bjv-aaab
Aliases CVE-2006-3084
Summary The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges. NOTE: as of 20060808, it is not known whether an exploitable attack scenario exists for these issues.
Status Published
Exploitability 0.5
Weighted Severity 6.5
Risk 3.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2006-3084
cvssv2 7.2 https://nvd.nist.gov/vuln/detail/CVE-2006-3084
Reference id Reference type URL
ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt
http://fedoranews.org/cms/node/2376
https://api.first.org/data/v1/epss?cve=CVE-2006-3084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3084
http://secunia.com/advisories/21402
http://secunia.com/advisories/21436
http://secunia.com/advisories/21439
http://secunia.com/advisories/21461
http://secunia.com/advisories/21467
http://secunia.com/advisories/21527
http://secunia.com/advisories/21613
http://secunia.com/advisories/23707
http://security.gentoo.org/glsa/glsa-200608-21.xml
http://securitytracker.com/id?1016664
http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt
http://www.debian.org/security/2006/dsa-1146
http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml
http://www.kb.cert.org/vuls/id/401660
http://www.novell.com/linux/security/advisories/2006_20_sr.html
http://www.osvdb.org/27871
http://www.osvdb.org/27872
http://www.pdc.kth.se/heimdal/advisory/2006-08-08/
http://www.securityfocus.com/archive/1/442599/100/0/threaded
http://www.securityfocus.com/archive/1/443498/100/100/threaded
http://www.securityfocus.com/bid/19427
http://www.ubuntu.com/usn/usn-334-1
http://www.vupen.com/english/advisories/2006/3225
cpe:2.3:a:heimdal:heimdal:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:heimdal:heimdal:*:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
CVE-2006-3084 https://nvd.nist.gov/vuln/detail/CVE-2006-3084
GLSA-200608-15 https://security.gentoo.org/glsa/200608-15
GLSA-200608-21 https://security.gentoo.org/glsa/200608-21
USN-334-1 https://usn.ubuntu.com/334-1/
No exploits are available.
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2006-3084
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.29210
EPSS Score 0.00064
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.