Executive Summary

Informations
Name CVE-2006-6144 First vendor Publication 2006-12-31
Vendor Cve Last vendor Modification 2021-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The "mechglue" abstraction interface of the GSS-API library for Kerberos 5 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, allows remote attackers to cause a denial of service (crash) via unspecified vectors that cause mechglue to free uninitialized pointers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6144

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32

OpenVAS Exploits

Date Description
2009-09-23 Name : Solaris Update for libgss.so.1 141719-01
File : nvt/gb_solaris_141719_01.nasl
2009-09-23 Name : Solaris Update for libgss.so.1 141720-01
File : nvt/gb_solaris_141720_01.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-033
File : nvt/gb_fedora_2007_033_krb5_fc6.nasl
2009-01-28 Name : SuSE Update for krb5 SUSE-SA:2007:004
File : nvt/gb_suse_2007_004.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200701-21 (mit-krb5)
File : nvt/glsa_200701_21.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31280 MIT Kerberos GSS-API mechglue Memory Management Code Execution

Nessus® Vulnerability Scanner

Date Description
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-2440.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-2442.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2007_004.nasl - Type : ACT_GATHER_INFO
2007-01-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200701-21.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-033.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 112908-38
File : solaris9_112908.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 115168-24
File : solaris9_x86_115168.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21975
BUGTRAQ http://www.securityfocus.com/archive/1/456409/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-009B.html
CERT-VN http://www.kb.cert.org/vuls/id/831452
CONFIRM http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-003-mechglue.txt
https://issues.rpath.com/browse/RPL-925
FEDORA http://fedoranews.org/cms/node/2375
GENTOO http://security.gentoo.org/glsa/glsa-200701-21.xml
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html
OSVDB http://osvdb.org/31280
SECTRACK http://securitytracker.com/id?1017494
SECUNIA http://secunia.com/advisories/23690
http://secunia.com/advisories/23701
http://secunia.com/advisories/23706
http://secunia.com/advisories/23903
http://secunia.com/advisories/35151
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102772-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-201294-1
SUSE http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html
VUPEN http://www.vupen.com/english/advisories/2007/0111
http://www.vupen.com/english/advisories/2007/0112
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/31417

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:05:23
  • Multiple Updates
2024-02-01 12:02:06
  • Multiple Updates
2023-09-05 12:05:02
  • Multiple Updates
2023-09-05 01:01:57
  • Multiple Updates
2023-09-02 12:05:06
  • Multiple Updates
2023-09-02 01:01:57
  • Multiple Updates
2023-08-12 12:06:01
  • Multiple Updates
2023-08-12 01:01:58
  • Multiple Updates
2023-08-11 12:05:10
  • Multiple Updates
2023-08-11 01:02:00
  • Multiple Updates
2023-08-06 12:04:54
  • Multiple Updates
2023-08-06 01:01:58
  • Multiple Updates
2023-08-04 12:05:00
  • Multiple Updates
2023-08-04 01:02:01
  • Multiple Updates
2023-07-14 12:04:58
  • Multiple Updates
2023-07-14 01:01:59
  • Multiple Updates
2023-03-29 01:05:28
  • Multiple Updates
2023-03-28 12:02:04
  • Multiple Updates
2022-10-11 12:04:24
  • Multiple Updates
2022-10-11 01:01:50
  • Multiple Updates
2021-05-04 12:05:09
  • Multiple Updates
2021-04-22 01:05:42
  • Multiple Updates
2021-02-02 21:23:17
  • Multiple Updates
2020-05-24 01:03:04
  • Multiple Updates
2020-05-23 00:18:45
  • Multiple Updates
2018-10-18 00:19:48
  • Multiple Updates
2018-09-25 12:06:23
  • Multiple Updates
2017-07-29 12:01:47
  • Multiple Updates
2016-06-28 16:00:56
  • Multiple Updates
2016-04-26 15:21:07
  • Multiple Updates
2014-02-17 10:37:58
  • Multiple Updates
2013-05-11 11:15:23
  • Multiple Updates