CVE-2006-3084
Vulnerability from cvelistv5
Published
2006-08-09 10:00
Modified
2024-08-07 18:16
Severity ?
Summary
The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges. NOTE: as of 20060808, it is not known whether an exploitable attack scenario exists for these issues.
References
cve@mitre.orgftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt
cve@mitre.orghttp://fedoranews.org/cms/node/2376
cve@mitre.orghttp://secunia.com/advisories/21402Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21436Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21439Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21461Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21467Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21527Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21613Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23707Vendor Advisory
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200608-21.xml
cve@mitre.orghttp://securitytracker.com/id?1016664
cve@mitre.orghttp://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1146
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200608-15.xml
cve@mitre.orghttp://www.kb.cert.org/vuls/id/401660US Government Resource
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2006_20_sr.html
cve@mitre.orghttp://www.osvdb.org/27871
cve@mitre.orghttp://www.osvdb.org/27872
cve@mitre.orghttp://www.pdc.kth.se/heimdal/advisory/2006-08-08/
cve@mitre.orghttp://www.securityfocus.com/archive/1/442599/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/443498/100/100/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/19427
cve@mitre.orghttp://www.ubuntu.com/usn/usn-334-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3225Vendor Advisory
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:16:05.926Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2007-034",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2376"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt"
          },
          {
            "name": "SUSE-SR:2006:020",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
          },
          {
            "name": "VU#401660",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/401660"
          },
          {
            "name": "GLSA-200608-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200608-21.xml"
          },
          {
            "name": "21461",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21461"
          },
          {
            "name": "21467",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21467"
          },
          {
            "name": "27872",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27872"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt"
          },
          {
            "name": "DSA-1146",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1146"
          },
          {
            "name": "21436",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21436"
          },
          {
            "name": "ADV-2006-3225",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3225"
          },
          {
            "name": "21527",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21527"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/"
          },
          {
            "name": "20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/442599/100/0/threaded"
          },
          {
            "name": "23707",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23707"
          },
          {
            "name": "21439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21439"
          },
          {
            "name": "21402",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21402"
          },
          {
            "name": "20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/443498/100/100/threaded"
          },
          {
            "name": "21613",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21613"
          },
          {
            "name": "1016664",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016664"
          },
          {
            "name": "GLSA-200608-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml"
          },
          {
            "name": "27871",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27871"
          },
          {
            "name": "USN-334-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-334-1"
          },
          {
            "name": "19427",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19427"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges.  NOTE: as of 20060808, it is not known whether an exploitable attack scenario exists for these issues."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2007-034",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2376"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt"
        },
        {
          "name": "SUSE-SR:2006:020",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
        },
        {
          "name": "VU#401660",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/401660"
        },
        {
          "name": "GLSA-200608-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200608-21.xml"
        },
        {
          "name": "21461",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21461"
        },
        {
          "name": "21467",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21467"
        },
        {
          "name": "27872",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27872"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt"
        },
        {
          "name": "DSA-1146",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1146"
        },
        {
          "name": "21436",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21436"
        },
        {
          "name": "ADV-2006-3225",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3225"
        },
        {
          "name": "21527",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21527"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/"
        },
        {
          "name": "20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/442599/100/0/threaded"
        },
        {
          "name": "23707",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23707"
        },
        {
          "name": "21439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21439"
        },
        {
          "name": "21402",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21402"
        },
        {
          "name": "20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/443498/100/100/threaded"
        },
        {
          "name": "21613",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21613"
        },
        {
          "name": "1016664",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016664"
        },
        {
          "name": "GLSA-200608-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml"
        },
        {
          "name": "27871",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27871"
        },
        {
          "name": "USN-334-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-334-1"
        },
        {
          "name": "19427",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19427"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3084",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges.  NOTE: as of 20060808, it is not known whether an exploitable attack scenario exists for these issues."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2007-034",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/cms/node/2376"
            },
            {
              "name": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt",
              "refsource": "CONFIRM",
              "url": "http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt"
            },
            {
              "name": "SUSE-SR:2006:020",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
            },
            {
              "name": "VU#401660",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/401660"
            },
            {
              "name": "GLSA-200608-21",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200608-21.xml"
            },
            {
              "name": "21461",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21461"
            },
            {
              "name": "21467",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21467"
            },
            {
              "name": "27872",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27872"
            },
            {
              "name": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt",
              "refsource": "CONFIRM",
              "url": "ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt"
            },
            {
              "name": "DSA-1146",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1146"
            },
            {
              "name": "21436",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21436"
            },
            {
              "name": "ADV-2006-3225",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3225"
            },
            {
              "name": "21527",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21527"
            },
            {
              "name": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/",
              "refsource": "CONFIRM",
              "url": "http://www.pdc.kth.se/heimdal/advisory/2006-08-08/"
            },
            {
              "name": "20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/442599/100/0/threaded"
            },
            {
              "name": "23707",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23707"
            },
            {
              "name": "21439",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21439"
            },
            {
              "name": "21402",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21402"
            },
            {
              "name": "20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/443498/100/100/threaded"
            },
            {
              "name": "21613",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21613"
            },
            {
              "name": "1016664",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016664"
            },
            {
              "name": "GLSA-200608-15",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml"
            },
            {
              "name": "27871",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27871"
            },
            {
              "name": "USN-334-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-334-1"
            },
            {
              "name": "19427",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19427"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3084",
    "datePublished": "2006-08-09T10:00:00",
    "dateReserved": "2006-06-19T00:00:00",
    "dateUpdated": "2024-08-07T18:16:05.926Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-3084\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-08-09T10:04:00.000\",\"lastModified\":\"2020-01-21T15:45:33.223\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges.  NOTE: as of 20060808, it is not known whether an exploitable attack scenario exists for these issues.\"},{\"lang\":\"es\",\"value\":\"Los programas (1) ftpd y (2) ksu en MIT Kerberos 5 (krb5) actualizado a 1.5, y 1.4.X anterior a 1.4.4, no valida el c\u00f3digo de retorno para las llamadas setuid, lo cual permite a un usuario local ganar privilegios provocando fallos del setuid para subir privilegios. NOTA: con en 20060808, \\t\\r\\nno se conoce si existe un panorama explotable para estas ediciones.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:heimdal:heimdal:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.7.2\",\"matchCriteriaId\":\"BF01089D-8C6F-4AAD-B68F-0EB623604403\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52F0EECF-7787-442B-9888-D22F7D36C3DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF344AED-BE00-4A9B-A9DE-C6FB0BEE4617\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"567406CA-58D8-453E-B36E-6D1D2EFC8EB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7830E03F-A813-4E35-893E-BF27395CEFB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD315AE-868B-4061-BF01-CDBF59B02499\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.pdc.kth.se/pub/heimdal/src/heimdal-0.7.2-setuid-patch.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://fedoranews.org/cms/node/2376\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21402\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21436\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21439\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21461\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21467\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21527\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21613\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/23707\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200608-21.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1016664\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2006-001-setuid.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1146\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/401660\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_20_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/27871\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/27872\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.pdc.kth.se/heimdal/advisory/2006-08-08/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/442599/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/443498/100/100/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/19427\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-334-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3225\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.