Executive Summary

Informations
Name CVE-2006-3120 First vendor Publication 2006-07-31
Vendor Cve Last vendor Modification 2011-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Format string vulnerability in Brian Wotring Osiris before 4.2.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unspecified attack vectors related to the logging functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3120

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1129-1 (orisis)
File : nvt/deb_1129_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
27645 Osiris Multiple Unspecified Remote Format String

Osiris contains a flaw that may allow a remote attacker to cause a denial of service and possibly execute arbitrary code. The issue is due to multiple format string bugs, possibly related to the logging functionality. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1129.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/19213
CONFIRM http://osiris.shmoo.com/ChangeLog
DEBIAN http://www.debian.org/security/2006/dsa-1129
MISC http://osiris.shmoo.com/download.html
OSVDB http://www.osvdb.org/27645
SECUNIA http://secunia.com/advisories/21257
http://secunia.com/advisories/21265
VUPEN http://www.vupen.com/english/advisories/2006/3072

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:04:11
  • Multiple Updates
2021-04-22 01:04:50
  • Multiple Updates
2020-05-23 00:17:58
  • Multiple Updates
2016-06-28 15:50:18
  • Multiple Updates
2016-04-26 14:46:09
  • Multiple Updates
2014-02-17 10:36:13
  • Multiple Updates
2013-05-11 11:00:50
  • Multiple Updates