cve-2006-3694
Vulnerability from cvelistv5
Published
2006-07-19 01:00
Modified
2024-08-07 18:39
Severity
Summary
Multiple unspecified vulnerabilities in Ruby before 1.8.5 allow remote attackers to bypass "safe level" checks via unspecified vectors involving (1) the alias function and (2) "directory operations".
References
SourceURLTags
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20060801-01-P
cve@mitre.orghttp://jvn.jp/jp/JVN%2313947696/index.html
cve@mitre.orghttp://jvn.jp/jp/JVN%2383768862/index.html
cve@mitre.orghttp://lists.freebsd.org/pipermail/freebsd-security/2006-July/003907.html
cve@mitre.orghttp://lists.freebsd.org/pipermail/freebsd-security/2006-July/003915.html
cve@mitre.orghttp://secunia.com/advisories/21009Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21233Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21236Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21272Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21337Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21598
cve@mitre.orghttp://secunia.com/advisories/21657
cve@mitre.orghttp://secunia.com/advisories/21749
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1139Patch, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1157
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:134
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2006_21_sr.html
cve@mitre.orghttp://www.osvdb.org/27144
cve@mitre.orghttp://www.osvdb.org/27145
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2006-0604.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/18944Patch
cve@mitre.orghttp://www.ubuntu.com/usn/usn-325-1Patch
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/2760
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27725
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9983
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:39:53.900Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20060801-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
          },
          {
            "name": "18944",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18944"
          },
          {
            "name": "21657",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21657"
          },
          {
            "name": "oval:org.mitre.oval:def:9983",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9983"
          },
          {
            "name": "21749",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21749"
          },
          {
            "name": "JVN#13947696",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/jp/JVN%2313947696/index.html"
          },
          {
            "name": "21009",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21009"
          },
          {
            "name": "MDKSA-2006:134",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:134"
          },
          {
            "name": "21598",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21598"
          },
          {
            "name": "21233",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21233"
          },
          {
            "name": "ADV-2006-2760",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2760"
          },
          {
            "name": "ruby-alias-directory-security-bypass(27725)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27725"
          },
          {
            "name": "27144",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27144"
          },
          {
            "name": "27145",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27145"
          },
          {
            "name": "USN-325-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-325-1"
          },
          {
            "name": "DSA-1157",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1157"
          },
          {
            "name": "21337",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21337"
          },
          {
            "name": "[freebsd-security] 20060728 Ruby vulnerability?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-July/003907.html"
          },
          {
            "name": "SUSE-SR:2006:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
          },
          {
            "name": "21272",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21272"
          },
          {
            "name": "21236",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21236"
          },
          {
            "name": "DSA-1139",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1139"
          },
          {
            "name": "RHSA-2006:0604",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0604.html"
          },
          {
            "name": "JVN#83768862",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/jp/JVN%2383768862/index.html"
          },
          {
            "name": "[freebsd-security] 20060730 Ruby vulnerability?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-July/003915.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-07-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in Ruby before 1.8.5 allow remote attackers to bypass \"safe level\" checks via unspecified vectors involving (1) the alias function and (2) \"directory operations\"."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20060801-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
        },
        {
          "name": "18944",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18944"
        },
        {
          "name": "21657",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21657"
        },
        {
          "name": "oval:org.mitre.oval:def:9983",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9983"
        },
        {
          "name": "21749",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21749"
        },
        {
          "name": "JVN#13947696",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/jp/JVN%2313947696/index.html"
        },
        {
          "name": "21009",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21009"
        },
        {
          "name": "MDKSA-2006:134",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:134"
        },
        {
          "name": "21598",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21598"
        },
        {
          "name": "21233",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21233"
        },
        {
          "name": "ADV-2006-2760",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2760"
        },
        {
          "name": "ruby-alias-directory-security-bypass(27725)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27725"
        },
        {
          "name": "27144",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27144"
        },
        {
          "name": "27145",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27145"
        },
        {
          "name": "USN-325-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-325-1"
        },
        {
          "name": "DSA-1157",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1157"
        },
        {
          "name": "21337",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21337"
        },
        {
          "name": "[freebsd-security] 20060728 Ruby vulnerability?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-July/003907.html"
        },
        {
          "name": "SUSE-SR:2006:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
        },
        {
          "name": "21272",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21272"
        },
        {
          "name": "21236",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21236"
        },
        {
          "name": "DSA-1139",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1139"
        },
        {
          "name": "RHSA-2006:0604",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0604.html"
        },
        {
          "name": "JVN#83768862",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/jp/JVN%2383768862/index.html"
        },
        {
          "name": "[freebsd-security] 20060730 Ruby vulnerability?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-July/003915.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3694",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in Ruby before 1.8.5 allow remote attackers to bypass \"safe level\" checks via unspecified vectors involving (1) the alias function and (2) \"directory operations\"."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20060801-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
            },
            {
              "name": "18944",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18944"
            },
            {
              "name": "21657",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21657"
            },
            {
              "name": "oval:org.mitre.oval:def:9983",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9983"
            },
            {
              "name": "21749",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21749"
            },
            {
              "name": "JVN#13947696",
              "refsource": "JVN",
              "url": "http://jvn.jp/jp/JVN%2313947696/index.html"
            },
            {
              "name": "21009",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21009"
            },
            {
              "name": "MDKSA-2006:134",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:134"
            },
            {
              "name": "21598",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21598"
            },
            {
              "name": "21233",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21233"
            },
            {
              "name": "ADV-2006-2760",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2760"
            },
            {
              "name": "ruby-alias-directory-security-bypass(27725)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27725"
            },
            {
              "name": "27144",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27144"
            },
            {
              "name": "27145",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27145"
            },
            {
              "name": "USN-325-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-325-1"
            },
            {
              "name": "DSA-1157",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1157"
            },
            {
              "name": "21337",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21337"
            },
            {
              "name": "[freebsd-security] 20060728 Ruby vulnerability?",
              "refsource": "MLIST",
              "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-July/003907.html"
            },
            {
              "name": "SUSE-SR:2006:021",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
            },
            {
              "name": "21272",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21272"
            },
            {
              "name": "21236",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21236"
            },
            {
              "name": "DSA-1139",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1139"
            },
            {
              "name": "RHSA-2006:0604",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0604.html"
            },
            {
              "name": "JVN#83768862",
              "refsource": "JVN",
              "url": "http://jvn.jp/jp/JVN%2383768862/index.html"
            },
            {
              "name": "[freebsd-security] 20060730 Ruby vulnerability?",
              "refsource": "MLIST",
              "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-July/003915.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3694",
    "datePublished": "2006-07-19T01:00:00",
    "dateReserved": "2006-07-18T00:00:00",
    "dateUpdated": "2024-08-07T18:39:53.900Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-3694\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-07-21T14:03:00.000\",\"lastModified\":\"2017-10-11T01:31:05.937\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple unspecified vulnerabilities in Ruby before 1.8.5 allow remote attackers to bypass \\\"safe level\\\" checks via unspecified vectors involving (1) the alias function and (2) \\\"directory operations\\\".\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades no especificadas en Ruby anterior a 1.8.5 permite a atacantes remotos evitar la validaci\u00f3n \\\"nivel de seguro\\\" a trav\u00e9s de vectores no especificados afectando a la funci\u00f3n (1)alias y (2) \\\"operaciones de directorio\\\".\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A297F510-49B6-4038-B256-D24AEE5B2E53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C92061D-1279-411C-95ED-89DE07B1FD06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yukihiro_matsumoto:ruby:1.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FF848DA-AF77-427B-A6D1-582844F38C05\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://jvn.jp/jp/JVN%2313947696/index.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://jvn.jp/jp/JVN%2383768862/index.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.freebsd.org/pipermail/freebsd-security/2006-July/003907.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.freebsd.org/pipermail/freebsd-security/2006-July/003915.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21009\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21233\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21236\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21272\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21337\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21598\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21657\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21749\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1139\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2006/dsa-1157\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:134\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_21_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/27144\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/27145\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0604.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/18944\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-325-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/2760\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/27725\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9983\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...