cve-2006-5297
Vulnerability from cvelistv5
Published
2006-10-16 19:00
Modified
2024-08-07 19:48
Severity
Summary
Race condition in the safe_open function in the Mutt mail client 1.5.12 and earlier, when creating temporary files in an NFS filesystem, allows local users to overwrite arbitrary files due to limitations of the use of the O_EXCL flag on NFS filesystems.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:48:29.473Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "25529",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25529"
          },
          {
            "name": "[mutt-dev] 20061004 security problem with temp files [was Re: mutt_adv_mktemp() ?]",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=mutt-dev\u0026m=115999486426292\u0026w=2"
          },
          {
            "name": "20733",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/20733"
          },
          {
            "name": "oval:org.mitre.oval:def:10601",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10601"
          },
          {
            "name": "2006-0061",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2006/0061/"
          },
          {
            "name": "22640",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22640"
          },
          {
            "name": "22613",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22613"
          },
          {
            "name": "22685",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22685"
          },
          {
            "name": "22686",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22686"
          },
          {
            "name": "USN-373-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-373-1"
          },
          {
            "name": "RHSA-2007:0386",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0386.html"
          },
          {
            "name": "ADV-2006-4176",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4176"
          },
          {
            "name": "MDKSA-2006:190",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:190"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-10-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Race condition in the safe_open function in the Mutt mail client 1.5.12 and earlier, when creating temporary files in an NFS filesystem, allows local users to overwrite arbitrary files due to limitations of the use of the O_EXCL flag on NFS filesystems."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "25529",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25529"
        },
        {
          "name": "[mutt-dev] 20061004 security problem with temp files [was Re: mutt_adv_mktemp() ?]",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=mutt-dev\u0026m=115999486426292\u0026w=2"
        },
        {
          "name": "20733",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/20733"
        },
        {
          "name": "oval:org.mitre.oval:def:10601",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10601"
        },
        {
          "name": "2006-0061",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2006/0061/"
        },
        {
          "name": "22640",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22640"
        },
        {
          "name": "22613",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22613"
        },
        {
          "name": "22685",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22685"
        },
        {
          "name": "22686",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22686"
        },
        {
          "name": "USN-373-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-373-1"
        },
        {
          "name": "RHSA-2007:0386",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0386.html"
        },
        {
          "name": "ADV-2006-4176",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4176"
        },
        {
          "name": "MDKSA-2006:190",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:190"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5297",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Race condition in the safe_open function in the Mutt mail client 1.5.12 and earlier, when creating temporary files in an NFS filesystem, allows local users to overwrite arbitrary files due to limitations of the use of the O_EXCL flag on NFS filesystems."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "25529",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25529"
            },
            {
              "name": "[mutt-dev] 20061004 security problem with temp files [was Re: mutt_adv_mktemp() ?]",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=mutt-dev\u0026m=115999486426292\u0026w=2"
            },
            {
              "name": "20733",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/20733"
            },
            {
              "name": "oval:org.mitre.oval:def:10601",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10601"
            },
            {
              "name": "2006-0061",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2006/0061/"
            },
            {
              "name": "22640",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22640"
            },
            {
              "name": "22613",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22613"
            },
            {
              "name": "22685",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22685"
            },
            {
              "name": "22686",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22686"
            },
            {
              "name": "USN-373-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-373-1"
            },
            {
              "name": "RHSA-2007:0386",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0386.html"
            },
            {
              "name": "ADV-2006-4176",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4176"
            },
            {
              "name": "MDKSA-2006:190",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:190"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5297",
    "datePublished": "2006-10-16T19:00:00",
    "dateReserved": "2006-10-16T00:00:00",
    "dateUpdated": "2024-08-07T19:48:29.473Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-5297\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-10-16T19:07:00.000\",\"lastModified\":\"2017-10-11T01:31:19.017\",\"vulnStatus\":\"Modified\",\"evaluatorSolution\":\"Race Condition occurs when creating temporary files in an NFS filesystem.\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Race condition in the safe_open function in the Mutt mail client 1.5.12 and earlier, when creating temporary files in an NFS filesystem, allows local users to overwrite arbitrary files due to limitations of the use of the O_EXCL flag on NFS filesystems.\"},{\"lang\":\"es\",\"value\":\"Condici\u00f3n de carrera en la funci\u00f3n safe_open en el cliente de correo Mutt 1.5.12 y anteriores, cuando se crean archivos temporales en un sistema de ficheros NFS, permite a usuarios locales sobreescribir archivos de su elecci\u00f3n debido a limitaciones del uso de la bandera O_EXCL en sistemas de ficheros NFS.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat is aware of this issue and is tracking it via the following bug:\\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=211085\\n\\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:\\nhttp://www.redhat.com/security/updates/classification/\\n\\nRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.\\n\\nThe risks associated with fixing this bug are greater than the low severity security risk. We therefore currently have no plans to fix this flaw in Red Hat Enterprise Linux 2.1 which is in maintenance mode.\",\"lastModified\":\"2007-09-07T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:H/Au:N/C:N/I:P/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":1.2},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":1.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.12\",\"matchCriteriaId\":\"BE31E06E-7259-4EC3-9F72-802988FE655C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:0.95.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D43FB4B-1E1A-4F07-9587-09E335565654\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"780FC5AD-A7D9-436B-BF73-FDCDDDA9E744\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"996BC5D6-427B-43D6-B4C3-4AD814C20445\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5A1DB8F-6BD5-4E1F-993A-FF5D0F807D43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.2.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B975F74-4B61-416B-B6B5-A36EF8123C94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.2.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C891640E-91CC-495D-A7FF-454DCBF7F120\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.2.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4247B37-30C6-4F19-A709-9A1D073B7AA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.2.5.12_ol:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5D5465E-6782-4AC0-9ECD-AB01EB448991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FF9A116-D09D-4ADE-AA32-CAF51CE1625A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.3.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDB7D3BF-06F6-4A0A-9AE4-0EEF5D8E6AE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC8CB6D9-30F9-4C56-9CFD-F8E526E84526\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.3.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1C760A5-D243-45C9-AE60-01F2703DDC01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.3.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"198C2017-6101-482D-9AEF-DB052411C5D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.3.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0610C44-6CD3-4448-87AF-6CDFAA1909DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.3.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04186A67-E4A1-4A2A-B84F-585F9DD0E409\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.3.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"305135F0-E414-430B-AC1A-02A311E66899\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.3.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A416609-0BE7-4528-85B0-17F53DFE0D0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C86071C-E508-4EFB-A98E-62CA2BEBB50A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65DB0D49-CD49-4EF6-9013-1B03E0D644D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A0CD218-AA09-49B0-A87B-7FC04FF54500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15729D82-7BCF-4C50-85A0-7B56008226FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AA1A4E0-9405-408C-B15B-D9FDB797081A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mutt:mutt:1.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E9C0F76-89D9-483A-8EF6-638C4B2FE1DB\"}]}]}],\"references\":[{\"url\":\"http://marc.info/?l=mutt-dev\u0026m=115999486426292\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22613\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22640\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22685\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22686\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25529\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:190\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0386.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/20733\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.trustix.org/errata/2006/0061/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-373-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/4176\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10601\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...