Executive Summary

Informations
Name CVE-2006-5925 First vendor Publication 2006-11-15
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Links web browser 1.00pre12 and Elinks 0.9.2 with smbclient installed allows remote attackers to execute arbitrary code via shell metacharacters in an smb:// URI, as demonstrated by using PUT and GET statements.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5925

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11213
 
Oval ID: oval:org.mitre.oval:def:11213
Title: Links web browser 1.00pre12 and Elinks 0.9.2 with smbclient installed allows remote attackers to execute arbitrary code via shell metacharacters in an smb:// URI, as demonstrated by using PUT and GET statements.
Description: Links web browser 1.00pre12 and Elinks 0.9.2 with smbclient installed allows remote attackers to execute arbitrary code via shell metacharacters in an smb:// URI, as demonstrated by using PUT and GET statements.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5925
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2009-10-27 Name : Ubuntu USN-851-1 (elinks)
File : nvt/ubuntu_851_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-16 (links)
File : nvt/glsa_200612_16.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200701-27 (elinks)
File : nvt/glsa_200701_27.nasl
2008-01-17 Name : Debian Security Advisory DSA 1226-1 (links)
File : nvt/deb_1226_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1228-1 (elinks)
File : nvt/deb_1228_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30437 Links/Elinks smbclient smb:// URI Handling Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0742.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-851-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0742.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_links-2292.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-216.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200701-27.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1277.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1278.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1240.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-16.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1226.nasl - Type : ACT_GATHER_INFO
2006-12-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1228.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0742.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21082
BUGTRAQ http://www.securityfocus.com/archive/1/451870/100/200/threaded
CONFIRM http://bugzilla.elinks.cz/show_bug.cgi?id=841
DEBIAN http://www.debian.org/security/2006/dsa-1228
http://www.debian.org/security/2006/dsa-1240
https://www.debian.org/security/2006/dsa-1226
FULLDISC http://marc.info/?l=full-disclosure&m=116355556512780&w=2
GENTOO http://security.gentoo.org/glsa/glsa-200612-16.xml
http://www.gentoo.org/security/en/glsa/glsa-200701-27.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:216
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0742.html
SECTRACK http://securitytracker.com/id?1017232
http://securitytracker.com/id?1017233
SECUNIA http://secunia.com/advisories/22905
http://secunia.com/advisories/22920
http://secunia.com/advisories/22923
http://secunia.com/advisories/23022
http://secunia.com/advisories/23132
http://secunia.com/advisories/23188
http://secunia.com/advisories/23234
http://secunia.com/advisories/23389
http://secunia.com/advisories/23467
http://secunia.com/advisories/24005
http://secunia.com/advisories/24054
SUSE http://www.novell.com/linux/security/advisories/2006_27_sr.html
TRUSTIX http://www.trustix.org/errata/2007/0005
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/30299

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:04:52
  • Multiple Updates
2021-04-22 01:05:27
  • Multiple Updates
2020-05-23 00:18:42
  • Multiple Updates
2018-10-18 00:19:47
  • Multiple Updates
2017-10-11 09:23:47
  • Multiple Updates
2017-07-20 09:24:01
  • Multiple Updates
2016-12-08 09:23:22
  • Multiple Updates
2016-10-18 12:02:08
  • Multiple Updates
2016-04-26 15:18:23
  • Multiple Updates
2014-02-17 10:37:53
  • Multiple Updates
2013-05-11 11:14:21
  • Multiple Updates