Executive Summary

Informations
Name CVE-2006-1320 First vendor Publication 2006-03-20
Vendor Cve Last vendor Modification 2017-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

util.c in rssh 2.3.0 in Debian GNU/Linux does not use braces to make a block, which causes a check for CVS to always succeed and allows rsync and rdist to bypass intended access restrictions in rssh.conf.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1320

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1109-1 (rssh)
File : nvt/deb_1109_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28234 rssh util.c rssh.conf Access Restriction Bypass

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1109.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18999
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=346322
DEBIAN http://www.debian.org/security/2006/dsa-1109
SECUNIA http://secunia.com/advisories/21087
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/25424

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:03:48
  • Multiple Updates
2021-04-22 01:04:22
  • Multiple Updates
2020-05-23 00:17:32
  • Multiple Updates
2017-07-20 09:23:26
  • Multiple Updates
2016-04-26 14:25:09
  • Multiple Updates
2014-02-17 10:35:07
  • Multiple Updates
2013-05-11 10:51:48
  • Multiple Updates