Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2006-1721 | First vendor Publication | 2006-04-11 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 2.6 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | High |
Cvss Expoit Score | 4.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1721 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-20 | Improper Input Validation |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:9861 | |||
Oval ID: | oval:org.mitre.oval:def:9861 | ||
Title: | digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation. | ||
Description: | digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2006-1721 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 | Product(s): | |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 5 |
OpenVAS Exploits
Date | Description |
---|---|
2009-11-17 | Name : Mac OS X Version File : nvt/macosx_version.nasl |
2008-09-29 | Name : VMware VIX API Multiple Buffer Overflow Vulnerabilities (Win) File : nvt/gb_vmware_prdts_vix_api_mult_vuln.nasl |
2008-09-26 | Name : VMware Product(s) Local Privilege Escalation Vulnerability File : nvt/gb_vmware_prdts_prv_esc_vuln.nasl |
2008-09-26 | Name : VMware Tools Local Privilege Escalation Vulnerability (Linux) File : nvt/gb_vmware_tools_local_prv_esc_vuln_lin.nasl |
2008-09-26 | Name : VMware Tools Local Privilege Escalation Vulnerability (Win) File : nvt/gb_vmware_tools_local_prv_esc_vuln_win.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200604-09 (cyrus-sasl) File : nvt/glsa_200604_09.nasl |
2008-09-04 | Name : FreeBSD Ports: cyrus-sasl File : nvt/freebsd_cyrus-sasl1.nasl |
2008-01-17 | Name : Debian Security Advisory DSA 1042-1 (cyrus-sasl2) File : nvt/deb_1042_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
24510 | Cyrus SASL DIGEST-MD5 Pre-Authentication Unspecified DoS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2007-0878.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2007-0795.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20070904_cyrus_sasl_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2009-07-27 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO |
2008-06-09 | Name : The remote host contains an application that is affected by multiple buffer o... File : vmware_vix_api_buffer_overflow.nasl - Type : ACT_GATHER_INFO |
2008-06-09 | Name : The remote Windows host has an application that is affected by multiple issues. File : vmware_multiple_vmsa_2008_0009.nasl - Type : ACT_GATHER_INFO |
2007-09-07 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2007-0795.nasl - Type : ACT_GATHER_INFO |
2007-09-05 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2007-0795.nasl - Type : ACT_GATHER_INFO |
2007-09-05 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2007-0878.nasl - Type : ACT_GATHER_INFO |
2007-09-05 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2007-0878.nasl - Type : ACT_GATHER_INFO |
2006-10-14 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1042.nasl - Type : ACT_GATHER_INFO |
2006-09-29 | Name : The remote host is missing a Mac OS X update which fixes a security issue. File : macosx_SecUpd2006-006.nasl - Type : ACT_GATHER_INFO |
2006-09-29 | Name : The remote host is missing a Mac OS X update which fixes a security issue. File : macosx_10_4_8.nasl - Type : ACT_GATHER_INFO |
2006-05-13 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_408f6ebfd15211da962f000b972eb521.nasl - Type : ACT_GATHER_INFO |
2006-05-13 | Name : The remote host is missing a vendor-supplied security patch File : suse_SA_2006_025.nasl - Type : ACT_GATHER_INFO |
2006-04-26 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-272-1.nasl - Type : ACT_GATHER_INFO |
2006-04-21 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200604-09.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:20:45 |
|
2024-11-28 12:08:41 |
|
2021-05-04 12:03:54 |
|
2021-04-22 01:04:27 |
|
2020-05-23 00:17:38 |
|
2018-10-18 21:20:03 |
|
2018-10-04 00:19:27 |
|
2017-10-11 09:23:39 |
|
2017-07-20 09:23:29 |
|
2016-04-26 14:29:42 |
|
2014-02-17 10:35:23 |
|
2013-05-11 10:53:42 |
|