CVE-2009-0361

Russ Allbery pam-krb5 before 3.13, as used by libpam-heimdal, su in Solaris 10, and other software, does not properly handle calls to pam_setcred when running setuid, which allows local users to overwrite and change the ownership of arbitrary files by setting the KRB5CCNAME environment variable, and then launching a setuid application that performs certain pam_setcred operations.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:eyrie:pam-krb5:3.2:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:3.3:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:*:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:3.0:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:3.1:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:3.6:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:3.7:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:3.10:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:3.11:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:3.8:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:3.9:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:3.4:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:3.5:*:*:*:*:*:*:*

Information

Published : 2009-02-13 09:30

Updated : 2018-10-11 14:01


NVD link : CVE-2009-0361

Mitre link : CVE-2009-0361


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

eyrie

  • pam-krb5