Red Hat Enterprise Linux up to 5 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in Red Hat Enterprise Linux up to 5 (Operating System) and classified as problematic. Affected by this issue is some unknown functionality. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. CVE summarizes:

pam_krb5 2.2.14 in Red Hat Enterprise Linux (RHEL) 5 and earlier, when the existing_ticket option is enabled, uses incorrect privileges when reading a Kerberos credential cache, which allows local users to gain privileges by setting the KRB5CCNAME environment variable to an arbitrary cache filename and running the (1) su or (2) sudo program. NOTE: there may be a related vector involving sshd that has limited relevance.

The bug was discovered 10/02/2008. The weakness was disclosed 10/03/2008 (Website). The advisory is shared for download at redhat.com. This vulnerability is handled as CVE-2008-3825 since 08/27/2008. The attack needs to be approached locally. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 67753 (Oracle Linux 5 : pam_krb5 (ELSA-2008-0907)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (45635) and Tenable (67753). The entries 3781, 3782, 3780 and 3779 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.7

VulDB Base Score: 5.9
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67753
Nessus Name: Oracle Linux 5 : pam_krb5 (ELSA-2008-0907)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 64308
OpenVAS Name: Fedora Core 9 FEDORA-2009-6279 (pam_krb5)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

08/27/2008 🔍
10/02/2008 +36 days 🔍
10/02/2008 +0 days 🔍
10/02/2008 +0 days 🔍
10/02/2008 +0 days 🔍
10/03/2008 +1 days 🔍
10/03/2008 +0 days 🔍
10/03/2008 +0 days 🔍
10/06/2008 +3 days 🔍
07/12/2013 +1740 days 🔍
03/17/2015 +613 days 🔍
08/17/2019 +1614 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: redhat.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2008-3825 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 45635
SecurityTracker: 1020978
Vulnerability Center: 19648 - Red Hat Enterprise Linux pam_krb Vulnerability Allows Local Attackers to Gain Privileges, Medium
SecurityFocus: 31534 - pam_krb5 Existing Ticket Configuration Option Local Privilege Escalation Vulnerability
Secunia: 32119
OSVDB: 48784 - CVE-2008-3825 - pam_krb5 - Privilege Escalation Issue

See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/17/2019 21:13
Changes: 03/17/2015 16:11 (67), 08/17/2019 21:13 (18)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!