All the vulnerabilites related to microsoft - telnet_client
cve-2005-0488
Vulnerability from cvelistv5
Published
2005-06-14 04:00
Modified
2024-08-07 21:13
Severity ?
Summary
Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command.
References
http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.htmlvendor-advisory, x_refsource_APPLE
http://www.redhat.com/support/errata/RHSA-2005-504.htmlvendor-advisory, x_refsource_REDHAT
http://securitytracker.com/id?1014203vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/13940vdb-entry, x_refsource_BID
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1vendor-advisory, x_refsource_SUNALERT
http://www.vupen.com/english/advisories/2006/3101vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/21253third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/800829third-party-advisory, x_refsource_CERT-VN
http://www.securityfocus.com/bid/19289vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2005-562.htmlvendor-advisory, x_refsource_REDHAT
http://www.us-cert.gov/cas/techalerts/TA06-214A.htmlthird-party-advisory, x_refsource_CERT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11373vdb-entry, signature, x_refsource_OVAL
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1vendor-advisory, x_refsource_SUNALERT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1139vdb-entry, signature, x_refsource_OVAL
http://idefense.com/application/poi/display?id=260&type=vulnerabilitiesthird-party-advisory, x_refsource_IDEFENSE
http://secunia.com/advisories/17135third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1vendor-advisory, x_refsource_SUNALERT
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1vendor-advisory, x_refsource_SUNALERT
http://www.novell.com/linux/security/advisories/2005_16_sr.htmlvendor-advisory, x_refsource_SUSE
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:13:54.198Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "APPLE-SA-2006-08-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
          },
          {
            "name": "RHSA-2005:504",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-504.html"
          },
          {
            "name": "1014203",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1014203"
          },
          {
            "name": "13940",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/13940"
          },
          {
            "name": "57755",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1"
          },
          {
            "name": "ADV-2006-3101",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3101"
          },
          {
            "name": "21253",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21253"
          },
          {
            "name": "VU#800829",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/800829"
          },
          {
            "name": "19289",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19289"
          },
          {
            "name": "RHSA-2005:562",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-562.html"
          },
          {
            "name": "TA06-214A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11373",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11373"
          },
          {
            "name": "101665",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1"
          },
          {
            "name": "oval:org.mitre.oval:def:1139",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1139"
          },
          {
            "name": "20050614 Multiple Vendor Telnet Client Information Disclosure Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://idefense.com/application/poi/display?id=260\u0026type=vulnerabilities"
          },
          {
            "name": "17135",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17135"
          },
          {
            "name": "57761",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1"
          },
          {
            "name": "101671",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1"
          },
          {
            "name": "SUSE-SR:2005:016",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_16_sr.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-06-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "APPLE-SA-2006-08-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
        },
        {
          "name": "RHSA-2005:504",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-504.html"
        },
        {
          "name": "1014203",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1014203"
        },
        {
          "name": "13940",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/13940"
        },
        {
          "name": "57755",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1"
        },
        {
          "name": "ADV-2006-3101",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3101"
        },
        {
          "name": "21253",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21253"
        },
        {
          "name": "VU#800829",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/800829"
        },
        {
          "name": "19289",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19289"
        },
        {
          "name": "RHSA-2005:562",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-562.html"
        },
        {
          "name": "TA06-214A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11373",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11373"
        },
        {
          "name": "101665",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1"
        },
        {
          "name": "oval:org.mitre.oval:def:1139",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1139"
        },
        {
          "name": "20050614 Multiple Vendor Telnet Client Information Disclosure Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://idefense.com/application/poi/display?id=260\u0026type=vulnerabilities"
        },
        {
          "name": "17135",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17135"
        },
        {
          "name": "57761",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1"
        },
        {
          "name": "101671",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1"
        },
        {
          "name": "SUSE-SR:2005:016",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_16_sr.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0488",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "APPLE-SA-2006-08-01",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
            },
            {
              "name": "RHSA-2005:504",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-504.html"
            },
            {
              "name": "1014203",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1014203"
            },
            {
              "name": "13940",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/13940"
            },
            {
              "name": "57755",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1"
            },
            {
              "name": "ADV-2006-3101",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3101"
            },
            {
              "name": "21253",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21253"
            },
            {
              "name": "VU#800829",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/800829"
            },
            {
              "name": "19289",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19289"
            },
            {
              "name": "RHSA-2005:562",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-562.html"
            },
            {
              "name": "TA06-214A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
            },
            {
              "name": "oval:org.mitre.oval:def:11373",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11373"
            },
            {
              "name": "101665",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1"
            },
            {
              "name": "oval:org.mitre.oval:def:1139",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1139"
            },
            {
              "name": "20050614 Multiple Vendor Telnet Client Information Disclosure Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://idefense.com/application/poi/display?id=260\u0026type=vulnerabilities"
            },
            {
              "name": "17135",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17135"
            },
            {
              "name": "57761",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1"
            },
            {
              "name": "101671",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1"
            },
            {
              "name": "SUSE-SR:2005:016",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_16_sr.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0488",
    "datePublished": "2005-06-14T04:00:00",
    "dateReserved": "2005-02-20T00:00:00",
    "dateUpdated": "2024-08-07T21:13:54.198Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2005-06-14 04:00
Modified
2024-11-20 23:55
Severity ?
Summary
Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command.
References
cve@mitre.orghttp://idefense.com/application/poi/display?id=260&type=vulnerabilitiesVendor Advisory
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html
cve@mitre.orghttp://secunia.com/advisories/17135
cve@mitre.orghttp://secunia.com/advisories/21253
cve@mitre.orghttp://securitytracker.com/id?1014203
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1Patch, Vendor Advisory
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1Patch, Vendor Advisory
cve@mitre.orghttp://www.kb.cert.org/vuls/id/800829Patch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2005_16_sr.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-504.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-562.html
cve@mitre.orghttp://www.securityfocus.com/bid/13940
cve@mitre.orghttp://www.securityfocus.com/bid/19289
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA06-214A.htmlUS Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3101
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11373
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1139
af854a3a-2127-422b-91ae-364da2661108http://idefense.com/application/poi/display?id=260&type=vulnerabilitiesVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/17135
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21253
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1014203
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/800829Patch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_16_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-504.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-562.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/13940
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/19289
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA06-214A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3101
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11373
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1139
Impacted products
Vendor Product Version
microsoft telnet_client 5.1.2600.2180
mit kerberos_5 1.3.4
sun sunos 5.9



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:microsoft:telnet_client:5.1.2600.2180:*:*:*:*:*:*:*",
              "matchCriteriaId": "76385A91-A9A9-49F8-BB10-1214C387C12F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED81A044-8A7B-4EEF-A4B3-EA49D76FAAED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E585DC-FC74-4BB0-96B7-C00B6DB610DF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command."
    }
  ],
  "id": "CVE-2005-0488",
  "lastModified": "2024-11-20T23:55:14.960",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-06-14T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://idefense.com/application/poi/display?id=260\u0026type=vulnerabilities"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/17135"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21253"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1014203"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/800829"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2005_16_sr.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-504.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-562.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/13940"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/19289"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/3101"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11373"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://idefense.com/application/poi/display?id=260\u0026type=vulnerabilities"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/17135"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1014203"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/800829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2005_16_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-562.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/13940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/19289"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3101"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1139"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}