ID CVE-2006-2607
Summary do_command.c in Vixie cron (vixie-cron) 4.1 does not check the return code of a setuid call, which might allow local users to gain root privileges if setuid fails in cases such as PAM failures or resource limits, as originally demonstrated by a program that exceeds the process limits as defined in /etc/security/limits.conf.
References
Vulnerable Configurations
  • cpe:2.3:a:paul_vixie:vixie_cron:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:paul_vixie:vixie_cron:4.1:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 18-10-2018 - 16:40)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:03:35.897-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description do_command.c in Vixie cron (vixie-cron) 4.1 does not check the return code of a setuid call, which might allow local users to gain root privileges if setuid fails in cases such as PAM failures or resource limits, as originally demonstrated by a program that exceeds the process limits as defined in /etc/security/limits.conf.
family unix
id oval:org.mitre.oval:def:10213
status accepted
submitted 2010-07-09T03:56:16-04:00
title do_command.c in Vixie cron (vixie-cron) 4.1 does not check the return code of a setuid call, which might allow local users to gain root privileges if setuid fails in cases such as PAM failures or resource limits, as originally demonstrated by a program that exceeds the process limits as defined in /etc/security/limits.conf.
version 29
redhat via4
advisories
bugzilla
id 193146
title CVE-2006-2607 Jobs start from root when pam_limits enabled
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • comment vixie-cron is earlier than 4:4.1-44.EL4
      oval oval:com.redhat.rhsa:tst:20060539001
    • comment vixie-cron is signed with Red Hat master key
      oval oval:com.redhat.rhsa:tst:20060539002
rhsa
id RHSA-2006:0539
released 2006-07-12
severity Important
title RHSA-2006:0539: vixie-cron security update (Important)
rpms
  • vixie-cron-4:4.1-44.EL4
  • vixie-cron-debuginfo-4:4.1-44.EL4
refmap via4
bid 18108
bugtraq 20060525 rPSA-2006-0082-1 vixie-cron
confirm
gentoo GLSA-200606-07
sectrack 1016480
secunia
  • 20380
  • 20388
  • 20616
  • 21032
  • 21702
  • 35318
suse SUSE-SA:2006:027
ubuntu USN-778-1
vupen ADV-2006-2075
xf vixie-cron-docommand-gain-privilege(26691)
statements via4
contributor Mark J Cox
lastmodified 2007-03-14
organization Red Hat
statement Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
Last major update 18-10-2018 - 16:40
Published 25-05-2006 - 20:02
Last modified 18-10-2018 - 16:40
Back to Top