Executive Summary

Informations
Name CVE-2006-1174 First vendor Publication 2006-05-28
Vendor Cve Last vendor Modification 2020-08-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

useradd in shadow-utils before 4.0.3, and possibly other versions before 4.0.8, does not provide a required argument to the open function when creating a new user mailbox, which causes the mailbox to be created with unpredictable permissions and possibly allows attackers to read or modify the mailbox.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1174

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10807
 
Oval ID: oval:org.mitre.oval:def:10807
Title: useradd in shadow-utils before 4.0.3, and possibly other versions before 4.0.8, does not provide a required argument to the open function when creating a new user mailbox, which causes the mailbox to be created with unpredictable permissions and possibly allows attackers to read or modify the mailbox.
Description: useradd in shadow-utils before 4.0.3, and possibly other versions before 4.0.8, does not provide a required argument to the open function when creating a new user mailbox, which causes the mailbox to be created with unpredictable permissions and possibly allows attackers to read or modify the mailbox.
Family: unix Class: vulnerability
Reference(s): CVE-2006-1174
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-02 (shadow)
File : nvt/glsa_200606_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
25848 Shadow useradd.c Mailbox Permission Weakness

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0276.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0431.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0276.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070501_shadow_utils_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070611_shadow_utils_on_SL3.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2007-0006.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0431.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0431.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0276.nasl - Type : ACT_GATHER_INFO
2006-06-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200606-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18111
BUGTRAQ http://www.securityfocus.com/archive/1/468336/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/312692
CONFIRM http://cvs.pld.org.pl/shadow/NEWS?rev=1.109
http://support.avaya.com/elmodocs2/security/ASA-2007-249.htm
https://issues.rpath.com/browse/RPL-1357
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200606-02.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:090
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0276.html
http://www.redhat.com/support/errata/RHSA-2007-0431.html
SECTRACK http://www.securitytracker.com/id?1018221
SECUNIA http://secunia.com/advisories/20370
http://secunia.com/advisories/20506
http://secunia.com/advisories/25098
http://secunia.com/advisories/25267
http://secunia.com/advisories/25629
http://secunia.com/advisories/25894
http://secunia.com/advisories/25896
http://secunia.com/advisories/26909
http://secunia.com/advisories/27706
SGI ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
VUPEN http://www.vupen.com/english/advisories/2006/2006
http://www.vupen.com/english/advisories/2007/3229
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/26958

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-05 01:02:17
  • Multiple Updates
2021-05-04 12:03:47
  • Multiple Updates
2021-04-22 01:04:20
  • Multiple Updates
2021-03-27 01:02:06
  • Multiple Updates
2020-08-11 21:22:59
  • Multiple Updates
2020-05-23 01:37:23
  • Multiple Updates
2020-05-23 00:17:30
  • Multiple Updates
2018-10-18 21:20:01
  • Multiple Updates
2017-10-11 09:23:38
  • Multiple Updates
2017-07-20 09:23:25
  • Multiple Updates
2016-04-26 14:23:40
  • Multiple Updates
2014-02-17 10:34:59
  • Multiple Updates
2013-05-11 10:51:19
  • Multiple Updates