Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2006-AVI-501
Vulnerability from certfr_avis
None
Description
De multiples vulnérabilités ont été découvertes dans le produit VMware ESX Server. Ces vulnérabilités permettent à un utilisateur mal intentionné de provoquer un déni de service à distance et/ou d'exécuter du code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "VMware ESX Server 2.1.3 Upgrade Patch 2 ;", "product": { "name": "N/A", "vendor": { "name": "VMware", "scada": false } } }, { "description": "VMware ESX Server 2.0.2 Upgrade Patch 2 ;", "product": { "name": "N/A", "vendor": { "name": "VMware", "scada": false } } }, { "description": "VMware ESX Server 3.0.0 AMD fxsave/restore issue.", "product": { "name": "N/A", "vendor": { "name": "VMware", "scada": false } } }, { "description": "VMware ESX Server 2.5.4 Upgrade Patch 1 ;", "product": { "name": "N/A", "vendor": { "name": "VMware", "scada": false } } } ], "affected_systems_content": null, "content": "## Description\n\nDe multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le produit VMware\nESX Server. Ces vuln\u00e9rabilit\u00e9s permettent \u00e0 un utilisateur mal\nintentionn\u00e9 de provoquer un d\u00e9ni de service \u00e0 distance et/ou d\u0027ex\u00e9cuter\ndu code arbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2006-1343", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1343" }, { "name": "CVE-2006-2071", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2071" }, { "name": "CVE-2006-1342", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1342" }, { "name": "CVE-2006-3403", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3403" }, { "name": "CVE-2006-1056", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1056" }, { "name": "CVE-2005-2177", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2177" }, { "name": "CVE-2006-1864", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1864" }, { "name": "CVE-2006-3467", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3467" } ], "initial_release_date": "2006-11-15T00:00:00", "last_revision_date": "2007-05-29T00:00:00", "links": [ { "title": "Bulletins de s\u00e9curit\u00e9 VMware ESX Server :", "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "title": "Bulletins de s\u00e9curit\u00e9 VMware ESX Server :", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "title": "Bulletins de s\u00e9curit\u00e9 VMware ESX Server :", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 SuSE SUSE-SA:2007:012 :", "url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0008.html" }, { "title": "Bulletins de s\u00e9curit\u00e9 VMware ESX Server :", "url": "http://kb.vmware.com/kb/2533126" } ], "reference": "CERTA-2006-AVI-501", "revisions": [ { "description": "version initiale.", "revision_date": "2006-11-15T00:00:00.000000" }, { "description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 SuSE.", "revision_date": "2007-05-29T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": null, "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware", "vendor_advisories": [ { "published_at": null, "title": "Bulletins de s\u00e9curit\u00e9 VMware du 13 Novembre 2006", "url": null } ] }
CVE-2006-3403 (GCVE-0-2006-3403)
Vulnerability from cvelistv5
Published
2006-07-12 19:00
Modified
2024-08-07 18:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:30:32.906Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-314-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-314-1" }, { "name": "21187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21187" }, { "name": "ADV-2006-4750", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "SUSE-SR:2006:017", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html" }, { "name": "1016459", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016459" }, { "name": "20983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20983" }, { "name": "ADV-2006-2745", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2745" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.samba.org/samba/security/CAN-2006-3403.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22875" }, { "name": "SSA:2006-195", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.416876" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "21190", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21190" }, { "name": "21086", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21086" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "21262", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21262" }, { "name": "20060711 rPSA-2006-0128-1 samba samba-swat", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/439880/100/100/threaded" }, { "name": "20060710 Re: [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/439875/100/0/threaded" }, { "name": "VU#313836", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/313836" }, { "name": "23155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23155" }, { "name": "18927", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18927" }, { "name": "samba-smbd-connection-dos(27648)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27648" }, { "name": "21019", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21019" }, { "name": "20980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20980" }, { "name": "20060721 Re: Samba Internal Data Structures DOS Vulnerability Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/440836/100/0/threaded" }, { "name": "RHSA-2006:0591", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0591.html" }, { "name": "APPLE-SA-2006-11-28", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "HPSBUX02155", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "TA06-333A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "21046", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21046" }, { "name": "21159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21159" }, { "name": "SSRT061235", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "20060720 Samba Internal Data Structures DOS Vulnerability Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/440767/100/0/threaded" }, { "name": "DSA-1110", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1110" }, { "name": "20060710 [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/439757/100/0/threaded" }, { "name": "GLSA-200607-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200607-10.xml" }, { "name": "oval:org.mitre.oval:def:11355", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11355" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "MDKSA-2006:120", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:120" }, { "name": "21143", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21143" }, { "name": "20060703-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc" }, { "name": "21018", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21018" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-314-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-314-1" }, { "name": "21187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21187" }, { "name": "ADV-2006-4750", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "SUSE-SR:2006:017", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html" }, { "name": "1016459", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016459" }, { "name": "20983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20983" }, { "name": "ADV-2006-2745", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2745" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.samba.org/samba/security/CAN-2006-3403.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22875" }, { "name": "SSA:2006-195", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.416876" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "21190", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21190" }, { "name": "21086", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21086" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "21262", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21262" }, { "name": "20060711 rPSA-2006-0128-1 samba samba-swat", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/439880/100/100/threaded" }, { "name": "20060710 Re: [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/439875/100/0/threaded" }, { "name": "VU#313836", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/313836" }, { "name": "23155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23155" }, { "name": "18927", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18927" }, { "name": "samba-smbd-connection-dos(27648)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27648" }, { "name": "21019", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21019" }, { "name": "20980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20980" }, { "name": "20060721 Re: Samba Internal Data Structures DOS Vulnerability Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/440836/100/0/threaded" }, { "name": "RHSA-2006:0591", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0591.html" }, { "name": "APPLE-SA-2006-11-28", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "HPSBUX02155", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "TA06-333A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "21046", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21046" }, { "name": "21159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21159" }, { "name": "SSRT061235", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "20060720 Samba Internal Data Structures DOS Vulnerability Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/440767/100/0/threaded" }, { "name": "DSA-1110", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1110" }, { "name": "20060710 [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/439757/100/0/threaded" }, { "name": "GLSA-200607-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200607-10.xml" }, { "name": "oval:org.mitre.oval:def:11355", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11355" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "MDKSA-2006:120", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:120" }, { "name": "21143", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21143" }, { "name": "20060703-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc" }, { "name": "21018", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21018" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3403", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-314-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-314-1" }, { "name": "21187", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21187" }, { "name": "ADV-2006-4750", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "SUSE-SR:2006:017", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html" }, { "name": "1016459", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016459" }, { "name": "20983", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20983" }, { "name": "ADV-2006-2745", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2745" }, { "name": "ADV-2006-4502", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html", "refsource": "MISC", "url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html" }, { "name": "http://www.samba.org/samba/security/CAN-2006-3403.html", "refsource": "CONFIRM", "url": "http://www.samba.org/samba/security/CAN-2006-3403.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=304829", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "22875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22875" }, { "name": "SSA:2006-195", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.416876" }, { "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "21190", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21190" }, { "name": "21086", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21086" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "21262", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21262" }, { "name": "20060711 rPSA-2006-0128-1 samba samba-swat", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/439880/100/100/threaded" }, { "name": "20060710 Re: [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/439875/100/0/threaded" }, { "name": "VU#313836", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/313836" }, { "name": "23155", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23155" }, { "name": "18927", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18927" }, { "name": "samba-smbd-connection-dos(27648)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27648" }, { "name": "21019", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21019" }, { "name": "20980", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20980" }, { "name": "20060721 Re: Samba Internal Data Structures DOS Vulnerability Exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/440836/100/0/threaded" }, { "name": "RHSA-2006:0591", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0591.html" }, { "name": "APPLE-SA-2006-11-28", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "HPSBUX02155", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "TA06-333A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "21046", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21046" }, { "name": "21159", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21159" }, { "name": "SSRT061235", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "20060720 Samba Internal Data Structures DOS Vulnerability Exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/440767/100/0/threaded" }, { "name": "DSA-1110", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1110" }, { "name": "20060710 [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/439757/100/0/threaded" }, { "name": "GLSA-200607-10", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200607-10.xml" }, { "name": "oval:org.mitre.oval:def:11355", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11355" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "MDKSA-2006:120", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:120" }, { "name": "21143", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21143" }, { "name": "20060703-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc" }, { "name": "21018", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21018" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-3403", "datePublished": "2006-07-12T19:00:00", "dateReserved": "2006-07-06T00:00:00", "dateUpdated": "2024-08-07T18:30:32.906Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1056 (GCVE-0-2006-1056)
Vulnerability from cvelistv5
Published
2006-04-20 10:00
Modified
2024-08-07 16:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:56:15.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:9995", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9995" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187911" }, { "name": "RHSA-2006:0437", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0437.html" }, { "name": "22876", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22876" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.9" }, { "name": "19735", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19735" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "ADV-2006-2554", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2554" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187910" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "20716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20716" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22875" }, { "name": "FEDORA-2006-423", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lwn.net/Alerts/180820/" }, { "name": "21136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21136" }, { "name": "USN-302-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.vmware.com/kb/2533126" }, { "name": "24746", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/24746" }, { "name": "24807", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/24807" }, { "name": "21983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21983" }, { "name": "ADV-2006-4353", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4353" }, { "name": "21035", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21035" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "DSA-1097", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1097" }, { "name": "RHSA-2006:0575", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html" }, { "name": "SUSE-SA:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006-05-31.html" }, { "name": "20061113 VMSA-2006-0009 - VMware ESX Server 3.0.0 AMD fxsave/restore issue", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451421/100/0/threaded" }, { "name": "ADV-2006-1426", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1426" }, { "name": "19715", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19715" }, { "name": "1015966", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015966" }, { "name": "20060419 FreeBSD Security Advisory FreeBSD-SA-06:14.fpu", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/431341" }, { "name": "17600", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17600" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm" }, { "name": "DSA-1103", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1103" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "FreeBSD-SA-06:14", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:14.fpu.asc" }, { "name": "21465", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21465" }, { "name": "SUSE-SU-2014:0446", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html" }, { "name": "[linux-kernel] 20060419 RE: Linux 2.6.16.9", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=linux-kernel\u0026m=114548768214478\u0026w=2" }, { "name": "ADV-2006-1475", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1475" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "amd-fpu-information-disclosure(25871)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25871" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm" }, { "name": "20398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20398" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06:14-amd.txt" }, { "name": "22417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22417" }, { "name": "19724", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19724" }, { "name": "20671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20671" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20914", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20914" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:9995", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9995" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187911" }, { "name": "RHSA-2006:0437", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0437.html" }, { "name": "22876", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22876" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.9" }, { "name": "19735", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19735" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "ADV-2006-2554", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2554" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187910" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "20716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20716" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22875" }, { "name": "FEDORA-2006-423", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lwn.net/Alerts/180820/" }, { "name": "21136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21136" }, { "name": "USN-302-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.vmware.com/kb/2533126" }, { "name": "24746", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/24746" }, { "name": "24807", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/24807" }, { "name": "21983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21983" }, { "name": "ADV-2006-4353", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4353" }, { "name": "21035", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21035" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "DSA-1097", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1097" }, { "name": "RHSA-2006:0575", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html" }, { "name": "SUSE-SA:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006-05-31.html" }, { "name": "20061113 VMSA-2006-0009 - VMware ESX Server 3.0.0 AMD fxsave/restore issue", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451421/100/0/threaded" }, { "name": "ADV-2006-1426", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1426" }, { "name": "19715", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19715" }, { "name": "1015966", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015966" }, { "name": "20060419 FreeBSD Security Advisory FreeBSD-SA-06:14.fpu", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/431341" }, { "name": "17600", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17600" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm" }, { "name": "DSA-1103", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1103" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "FreeBSD-SA-06:14", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:14.fpu.asc" }, { "name": "21465", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21465" }, { "name": "SUSE-SU-2014:0446", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html" }, { "name": "[linux-kernel] 20060419 RE: Linux 2.6.16.9", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=linux-kernel\u0026m=114548768214478\u0026w=2" }, { "name": "ADV-2006-1475", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1475" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "amd-fpu-information-disclosure(25871)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25871" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm" }, { "name": "20398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20398" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://security.freebsd.org/advisories/FreeBSD-SA-06:14-amd.txt" }, { "name": "22417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22417" }, { "name": "19724", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19724" }, { "name": "20671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20671" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20914", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20914" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1056", "datePublished": "2006-04-20T10:00:00", "dateReserved": "2006-03-07T00:00:00", "dateUpdated": "2024-08-07T16:56:15.522Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2177 (GCVE-0-2005-2177)
Vulnerability from cvelistv5
Published
2005-07-10 04:00
Modified
2024-08-07 22:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Net-SNMP 5.0.x before 5.0.10.2, 5.2.x before 5.2.1.2, and 5.1.3, when net-snmp is using stream sockets such as TCP, allows remote attackers to cause a denial of service (daemon hang and CPU consumption) via a TCP packet of length 1, which triggers an infinite loop.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:15:37.664Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "17282", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17282" }, { "name": "USN-190-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-190-1" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22875" }, { "name": "25373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25373" }, { "name": "oval:org.mitre.oval:def:9986", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9986" }, { "name": "21256", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21256" }, { "name": "102725", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102725-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "16999", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16999" }, { "name": "SUSE-SR:2007:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_12_sr.html" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "2005-0034", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2005/0034/" }, { "name": "DSA-873", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-873" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "15930", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15930" }, { "name": "23058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23058" }, { "name": "ADV-2006-4677", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4677" }, { "name": "18635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18635" }, { "name": "1017273", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-225.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "MDKSA-2006:025", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "name": "SUSE-SR:2005:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html" }, { "name": "ADV-2007-1883", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1883" }, { "name": "RHSA-2005:395", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "name": "SUSE-SR:2007:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html" }, { "name": "17217", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17217" }, { "name": "RHSA-2005:373", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "name": "17135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17135" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "17007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17007" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.net-snmp.org/about/ChangeLog.html" }, { "name": "[net-snmp-announce] 20050701 Multiple new Net-SNMP releases to fix a security related bug", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=7659656\u0026forum_id=12455" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "25787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25787" }, { "name": "17343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17343" }, { "name": "14168", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14168" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "25432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25432" }, { "name": "RHSA-2005:720", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-720.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Net-SNMP 5.0.x before 5.0.10.2, 5.2.x before 5.2.1.2, and 5.1.3, when net-snmp is using stream sockets such as TCP, allows remote attackers to cause a denial of service (daemon hang and CPU consumption) via a TCP packet of length 1, which triggers an infinite loop." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "17282", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17282" }, { "name": "USN-190-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-190-1" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22875" }, { "name": "25373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25373" }, { "name": "oval:org.mitre.oval:def:9986", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9986" }, { "name": "21256", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21256" }, { "name": "102725", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102725-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "16999", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16999" }, { "name": "SUSE-SR:2007:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_12_sr.html" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "2005-0034", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2005/0034/" }, { "name": "DSA-873", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-873" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "15930", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15930" }, { "name": "23058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23058" }, { "name": "ADV-2006-4677", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4677" }, { "name": "18635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18635" }, { "name": "1017273", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-225.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "MDKSA-2006:025", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "name": "SUSE-SR:2005:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html" }, { "name": "ADV-2007-1883", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1883" }, { "name": "RHSA-2005:395", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "name": "SUSE-SR:2007:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html" }, { "name": "17217", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17217" }, { "name": "RHSA-2005:373", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "name": "17135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17135" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "17007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17007" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.net-snmp.org/about/ChangeLog.html" }, { "name": "[net-snmp-announce] 20050701 Multiple new Net-SNMP releases to fix a security related bug", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=7659656\u0026forum_id=12455" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "25787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25787" }, { "name": "17343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17343" }, { "name": "14168", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14168" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "25432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25432" }, { "name": "RHSA-2005:720", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-720.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2177", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Net-SNMP 5.0.x before 5.0.10.2, 5.2.x before 5.2.1.2, and 5.1.3, when net-snmp is using stream sockets such as TCP, allows remote attackers to cause a denial of service (daemon hang and CPU consumption) via a TCP packet of length 1, which triggers an infinite loop." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2006-4502", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "17282", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17282" }, { "name": "USN-190-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-190-1" }, { "name": "22875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22875" }, { "name": "25373", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25373" }, { "name": "oval:org.mitre.oval:def:9986", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9986" }, { "name": "21256", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21256" }, { "name": "102725", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102725-1" }, { "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "16999", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16999" }, { "name": "SUSE-SR:2007:012", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_12_sr.html" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "2005-0034", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2005/0034/" }, { "name": "DSA-873", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-873" }, { "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "15930", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/15930" }, { "name": "23058", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23058" }, { "name": "ADV-2006-4677", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4677" }, { "name": "18635", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18635" }, { "name": "1017273", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017273" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-225.pdf", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-225.pdf" }, { "name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "MDKSA-2006:025", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:025" }, { "name": "SUSE-SR:2005:024", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html" }, { "name": "ADV-2007-1883", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1883" }, { "name": "RHSA-2005:395", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-395.html" }, { "name": "SUSE-SR:2007:013", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html" }, { "name": "17217", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17217" }, { "name": "RHSA-2005:373", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-373.html" }, { "name": "17135", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17135" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "17007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17007" }, { "name": "http://www.net-snmp.org/about/ChangeLog.html", "refsource": "MISC", "url": "http://www.net-snmp.org/about/ChangeLog.html" }, { "name": "[net-snmp-announce] 20050701 Multiple new Net-SNMP releases to fix a security related bug", "refsource": "MLIST", "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=7659656\u0026forum_id=12455" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "25787", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25787" }, { "name": "17343", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17343" }, { "name": "14168", "refsource": "BID", "url": "http://www.securityfocus.com/bid/14168" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "25432", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25432" }, { "name": "RHSA-2005:720", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-720.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2177", "datePublished": "2005-07-10T04:00:00", "dateReserved": "2005-07-10T00:00:00", "dateUpdated": "2024-08-07T22:15:37.664Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-3467 (GCVE-0-2006-3467)
Vulnerability from cvelistv5
Published
2006-07-18 23:00
Modified
2024-08-07 18:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:30:34.061Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "21144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21144" }, { "name": "DSA-1178", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1178" }, { "name": "21566", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21566" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-284.htm" }, { "name": "27271", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27271" }, { "name": "21793", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21793" }, { "name": "33937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33937" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "102705", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1" }, { "name": "MDKSA-2006:148", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:148" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593" }, { "name": "21285", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21285" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22875" }, { "name": "21701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21701" }, { "name": "USN-341-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-341-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3438" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-186.htm" }, { "name": "21606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21606" }, { "name": "SUSE-SA:2006:045", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Aug/0002.html" }, { "name": "APPLE-SA-2009-02-12", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "name": "21567", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21567" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "GLSA-200609-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200609-04.xml" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "20060825 rPSA-2006-0157-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/444318/100/0/threaded" }, { "name": "DSA-1193", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1193" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "22907", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22907" }, { "name": "21798", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21798" }, { "name": "RHSA-2006:0635", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0635.html" }, { "name": "21135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21135" }, { "name": "22332", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22332" }, { "name": "RHSA-2006:0634", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0634.html" }, { "name": "RHSA-2006:0500", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0500.html" }, { "name": "21836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21836" }, { "name": "22027", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22027" }, { "name": "23939", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23939" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "2006-0052", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0052/" }, { "name": "21232", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21232" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm" }, { "name": "ADV-2006-4522", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4522" }, { "name": "SUSE-SR:2007:021", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html" }, { "name": "MDKSA-2006:129", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:129" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "1016522", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016522" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "21626", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21626" }, { "name": "ADV-2007-0381", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0381" }, { "name": "20060701-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U" }, { "name": "21062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21062" }, { "name": "23400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23400" }, { "name": "USN-324-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-324-1" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "oval:org.mitre.oval:def:10673", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10673" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "21144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21144" }, { "name": "DSA-1178", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1178" }, { "name": "21566", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21566" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-284.htm" }, { "name": "27271", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27271" }, { "name": "21793", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21793" }, { "name": "33937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33937" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "102705", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1" }, { "name": "MDKSA-2006:148", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:148" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593" }, { "name": "21285", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21285" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22875" }, { "name": "21701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21701" }, { "name": "USN-341-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-341-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3438" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-186.htm" }, { "name": "21606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21606" }, { "name": "SUSE-SA:2006:045", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Aug/0002.html" }, { "name": "APPLE-SA-2009-02-12", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "name": "21567", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21567" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "GLSA-200609-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200609-04.xml" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "20060825 rPSA-2006-0157-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/444318/100/0/threaded" }, { "name": "DSA-1193", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1193" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "22907", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22907" }, { "name": "21798", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21798" }, { "name": "RHSA-2006:0635", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0635.html" }, { "name": "21135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21135" }, { "name": "22332", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22332" }, { "name": "RHSA-2006:0634", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0634.html" }, { "name": "RHSA-2006:0500", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0500.html" }, { "name": "21836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21836" }, { "name": "22027", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22027" }, { "name": "23939", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23939" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "2006-0052", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0052/" }, { "name": "21232", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21232" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm" }, { "name": "ADV-2006-4522", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4522" }, { "name": "SUSE-SR:2007:021", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html" }, { "name": "MDKSA-2006:129", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:129" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "1016522", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016522" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "21626", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21626" }, { "name": "ADV-2007-0381", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0381" }, { "name": "20060701-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U" }, { "name": "21062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21062" }, { "name": "23400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23400" }, { "name": "USN-324-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-324-1" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "oval:org.mitre.oval:def:10673", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10673" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-3467", "datePublished": "2006-07-18T23:00:00", "dateReserved": "2006-07-10T00:00:00", "dateUpdated": "2024-08-07T18:30:34.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-2071 (GCVE-0-2006-2071)
Vulnerability from cvelistv5
Published
2006-04-27 17:00
Modified
2024-08-07 17:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:35:31.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:9978", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "linux-mprotect-security-bypass(26169)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26169" }, { "name": "ADV-2006-1391", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1391" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "20716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20716" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22875" }, { "name": "22292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22292" }, { "name": "RHSA-2006:0689", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "USN-302-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073" }, { "name": "21035", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21035" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "RHSA-2006:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "23064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23064" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm" }, { "name": "22497", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22497" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "25139", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25139" }, { "name": "22945", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22945" }, { "name": "RHSA-2006:0710", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8" }, { "name": "MDKSA-2006:086", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20157" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:9978", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "linux-mprotect-security-bypass(26169)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26169" }, { "name": "ADV-2006-1391", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1391" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "20716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20716" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22875" }, { "name": "22292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22292" }, { "name": "RHSA-2006:0689", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "USN-302-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073" }, { "name": "21035", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21035" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "RHSA-2006:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "23064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23064" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm" }, { "name": "22497", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22497" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "25139", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25139" }, { "name": "22945", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22945" }, { "name": "RHSA-2006:0710", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8" }, { "name": "MDKSA-2006:086", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20157" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-2071", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Linux kernel 2.4.x and 2.6.x up to 2.6.16 allows local users to bypass IPC permissions and modify a readonly attachment of shared memory by using mprotect to give write permission to the attachment. NOTE: some original raw sources combined this issue with CVE-2006-1524, but they are different bugs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:9978", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978" }, { "name": "ADV-2006-4502", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "linux-mprotect-security-bypass(26169)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26169" }, { "name": "ADV-2006-1391", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1391" }, { "name": "RHSA-2006:0579", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "20716", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20716" }, { "name": "22875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22875" }, { "name": "22292", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22292" }, { "name": "RHSA-2006:0689", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html" }, { "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "USN-302-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073" }, { "name": "21035", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21035" }, { "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "RHSA-2006:0580", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "23064", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23064" }, { "name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm" }, { "name": "22497", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22497" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "25139", "refsource": "OSVDB", "url": "http://www.osvdb.org/25139" }, { "name": "22945", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22945" }, { "name": "RHSA-2006:0710", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8", "refsource": "CONFIRM", "url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8" }, { "name": "MDKSA-2006:086", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086" }, { "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6", "refsource": "CONFIRM", "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20157", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20157" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-2071", "datePublished": "2006-04-27T17:00:00", "dateReserved": "2006-04-27T00:00:00", "dateUpdated": "2024-08-07T17:35:31.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1343 (GCVE-0-2006-1343)
Vulnerability from cvelistv5
Published
2006-03-21 18:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:20.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2006:0437", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0437.html" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "20060531 rPSA-2006-0087-1 kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/435490/100/0/threaded" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "USN-281-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/281-1/" }, { "name": "29841", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/29841" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22875" }, { "name": "21136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21136" }, { "name": "MDKSA-2006:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "2006-0032", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0032/" }, { "name": "MDKSA-2006:123", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "21983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21983" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "linux-sockaddr-memory-leak(25425)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25425" }, { "name": "DSA-1097", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1097" }, { "name": "RHSA-2006:0575", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html" }, { "name": "19955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19955" }, { "name": "oval:org.mitre.oval:def:10875", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10875" }, { "name": "RHSA-2006:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "19357", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19357" }, { "name": "21465", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21465" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "21045", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21045" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "22417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22417" }, { "name": "17203", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17203" }, { "name": "22093", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22093" }, { "name": "20671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20671" }, { "name": "ADV-2006-2071", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2071" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "DSA-1184", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1184" }, { "name": "[linux-netdev] 20060304 BUG: Small information leak in SO_ORIGINAL_DST (2.4 and 2.6) and", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=linux-netdev\u0026m=114148078223594\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88", "shortName": "sgi" }, "references": [ { "name": "RHSA-2006:0437", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0437.html" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "20060531 rPSA-2006-0087-1 kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/435490/100/0/threaded" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "USN-281-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/281-1/" }, { "name": "29841", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/29841" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22875" }, { "name": "21136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21136" }, { "name": "MDKSA-2006:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "2006-0032", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0032/" }, { "name": "MDKSA-2006:123", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "21983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21983" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "linux-sockaddr-memory-leak(25425)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25425" }, { "name": "DSA-1097", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1097" }, { "name": "RHSA-2006:0575", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html" }, { "name": "19955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19955" }, { "name": "oval:org.mitre.oval:def:10875", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10875" }, { "name": "RHSA-2006:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "19357", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19357" }, { "name": "21465", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21465" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "21045", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21045" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "22417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22417" }, { "name": "17203", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17203" }, { "name": "22093", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22093" }, { "name": "20671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20671" }, { "name": "ADV-2006-2071", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2071" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "DSA-1184", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1184" }, { "name": "[linux-netdev] 20060304 BUG: Small information leak in SO_ORIGINAL_DST (2.4 and 2.6) and", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=linux-netdev\u0026m=114148078223594\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-info@sgi.com", "ID": "CVE-2006-1343", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2006:0437", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0437.html" }, { "name": "ADV-2006-4502", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "20060531 rPSA-2006-0087-1 kernel", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/435490/100/0/threaded" }, { "name": "RHSA-2006:0579", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "USN-281-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/281-1/" }, { "name": "29841", "refsource": "OSVDB", "url": "http://www.osvdb.org/29841" }, { "name": "22875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22875" }, { "name": "21136", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21136" }, { "name": "MDKSA-2006:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "2006-0032", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2006/0032/" }, { "name": "MDKSA-2006:123", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "21983", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21983" }, { "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "linux-sockaddr-memory-leak(25425)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25425" }, { "name": "DSA-1097", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1097" }, { "name": "RHSA-2006:0575", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html" }, { "name": "19955", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19955" }, { "name": "oval:org.mitre.oval:def:10875", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10875" }, { "name": "RHSA-2006:0580", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm" }, { "name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "19357", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19357" }, { "name": "21465", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21465" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "21045", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21045" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "22417", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22417" }, { "name": "17203", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17203" }, { "name": "22093", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22093" }, { "name": "20671", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20671" }, { "name": "ADV-2006-2071", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2071" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "DSA-1184", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1184" }, { "name": "[linux-netdev] 20060304 BUG: Small information leak in SO_ORIGINAL_DST (2.4 and 2.6) and", "refsource": "MLIST", "url": "http://marc.info/?l=linux-netdev\u0026m=114148078223594\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88", "assignerShortName": "sgi", "cveId": "CVE-2006-1343", "datePublished": "2006-03-21T18:00:00", "dateReserved": "2006-03-21T00:00:00", "dateUpdated": "2024-08-07T17:12:20.681Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1342 (GCVE-0-2006-1342)
Vulnerability from cvelistv5
Published
2006-03-21 18:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
net/ipv4/af_inet.c in Linux kernel 2.4 does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the (1) getsockname, (2) getpeername, and (3) accept functions, which allows local users to obtain portions of potentially sensitive memory.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:20.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git%3Ba=commit%3Bh=09d3b3dcfa80c9094f1748c1be064b9326c9ef2b" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22875" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "21035", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21035" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "SUSE-SA:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006-05-31.html" }, { "name": "RHSA-2006:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "19357", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19357" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "20398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20398" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "17203", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17203" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "[linux-netdev] 20060304 BUG: Small information leak in SO_ORIGINAL_DST (2.4 and 2.6) and", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=linux-netdev\u0026m=114148078223594\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "net/ipv4/af_inet.c in Linux kernel 2.4 does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the (1) getsockname, (2) getpeername, and (3) accept functions, which allows local users to obtain portions of potentially sensitive memory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88", "shortName": "sgi" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git%3Ba=commit%3Bh=09d3b3dcfa80c9094f1748c1be064b9326c9ef2b" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22875" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "21035", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21035" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "SUSE-SA:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006-05-31.html" }, { "name": "RHSA-2006:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "19357", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19357" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "20398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20398" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "17203", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17203" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "[linux-netdev] 20060304 BUG: Small information leak in SO_ORIGINAL_DST (2.4 and 2.6) and", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=linux-netdev\u0026m=114148078223594\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-info@sgi.com", "ID": "CVE-2006-1342", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "net/ipv4/af_inet.c in Linux kernel 2.4 does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the (1) getsockname, (2) getpeername, and (3) accept functions, which allows local users to obtain portions of potentially sensitive memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=09d3b3dcfa80c9094f1748c1be064b9326c9ef2b", "refsource": "CONFIRM", "url": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=09d3b3dcfa80c9094f1748c1be064b9326c9ef2b" }, { "name": "ADV-2006-4502", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "RHSA-2006:0579", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "22875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22875" }, { "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "21035", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21035" }, { "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "SUSE-SA:2006:028", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006-05-31.html" }, { "name": "RHSA-2006:0580", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "name": "19357", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19357" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "20398", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20398" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "17203", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17203" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "[linux-netdev] 20060304 BUG: Small information leak in SO_ORIGINAL_DST (2.4 and 2.6) and", "refsource": "MLIST", "url": "http://marc.info/?l=linux-netdev\u0026m=114148078223594\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88", "assignerShortName": "sgi", "cveId": "CVE-2006-1342", "datePublished": "2006-03-21T18:00:00", "dateReserved": "2006-03-21T00:00:00", "dateUpdated": "2024-08-07T17:12:20.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1864 (GCVE-0-2006-1864)
Vulnerability from cvelistv5
Published
2006-04-26 18:00
Modified
2024-08-07 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Directory traversal vulnerability in smbfs in Linux 2.6.16 and earlier allows local users to escape chroot restrictions for an SMB-mounted filesystem via "..\\" sequences, a similar vulnerability to CVE-2006-1863.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm" }, { "name": "RHSA-2006:0493", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html" }, { "name": "oval:org.mitre.oval:def:11327", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11327" }, { "name": "19869", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19869" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "ADV-2006-2554", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2554" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "20716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20716" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22875" }, { "name": "25067", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25067" }, { "name": "21476", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21476" }, { "name": "21745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21745" }, { "name": "MDKSA-2006:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "USN-302-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "MDKSA-2006:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "21614", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21614" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189435" }, { "name": "21035", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21035" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "DSA-1097", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1097" }, { "name": "SUSE-SA:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006-05-31.html" }, { "name": "17735", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17735" }, { "name": "2006-0026", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0026" }, { "name": "RHSA-2006:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "DSA-1103", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1103" }, { "name": "23064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23064" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm" }, { "name": "22497", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22497" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "RHSA-2006:0710", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html" }, { "name": "20237", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20237" }, { "name": "20398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20398" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "kernel-smbfs-directory-traversal(26137)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26137" }, { "name": "20671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20671" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20914", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20914" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in smbfs in Linux 2.6.16 and earlier allows local users to escape chroot restrictions for an SMB-mounted filesystem via \"..\\\\\" sequences, a similar vulnerability to CVE-2006-1863." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm" }, { "name": "RHSA-2006:0493", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html" }, { "name": "oval:org.mitre.oval:def:11327", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11327" }, { "name": "19869", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19869" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "ADV-2006-2554", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2554" }, { "name": "RHSA-2006:0579", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html" }, { "name": "20716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20716" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22875" }, { "name": "25067", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25067" }, { "name": "21476", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21476" }, { "name": "21745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21745" }, { "name": "MDKSA-2006:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "USN-302-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-302-1" }, { "name": "MDKSA-2006:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "21614", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21614" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189435" }, { "name": "21035", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21035" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "DSA-1097", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1097" }, { "name": "SUSE-SA:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006-05-31.html" }, { "name": "17735", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17735" }, { "name": "2006-0026", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0026" }, { "name": "RHSA-2006:0580", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html" }, { "name": "DSA-1103", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1103" }, { "name": "23064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23064" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm" }, { "name": "22497", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22497" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "RHSA-2006:0710", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html" }, { "name": "20237", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20237" }, { "name": "20398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20398" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "kernel-smbfs-directory-traversal(26137)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26137" }, { "name": "20671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20671" }, { "name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded" }, { "name": "20914", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20914" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1864", "datePublished": "2006-04-26T18:00:00", "dateReserved": "2006-04-19T00:00:00", "dateUpdated": "2024-08-07T17:27:29.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…