Debian DSA-1721-1 : libpam-krb5 - several vulnerabilities

medium Nessus Plugin ID 35662

Synopsis

The remote Debian host is missing a security-related update.

Description

Several local vulnerabilities have been discovered in the PAM module for MIT Kerberos. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2009-0360 Russ Allbery discovered that the Kerberos PAM module parsed configuration settings from environment variables when run from a setuid context. This could lead to local privilege escalation if an attacker points a setuid program using PAM authentication to a Kerberos setup under her control.

- CVE-2009-0361 Derek Chan discovered that the Kerberos PAM module allows reinitialisation of user credentials when run from a setuid context, resulting in potential local denial of service by overwriting the credential cache file or to privilege escalation.

Solution

Upgrade the libpam-krb5 package.

For the stable distribution (etch), these problems have been fixed in version 2.6-1etch1.

For the upcoming stable distribution (lenny), these problems have been fixed in version 3.11-4.

See Also

https://security-tracker.debian.org/tracker/CVE-2009-0360

https://security-tracker.debian.org/tracker/CVE-2009-0361

https://www.debian.org/security/2009/dsa-1721

Plugin Details

Severity: Medium

ID: 35662

File Name: debian_DSA-1721.nasl

Version: 1.17

Type: local

Agent: unix

Published: 2/13/2009

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.2

Temporal Score: 4.9

Vector: CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libpam-krb5, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/11/2009

Reference Information

CVE: CVE-2009-0360, CVE-2009-0361

CWE: 264, 287

DSA: 1721