NVD
- Id
- 58801
- Name
- CVE-2006-0058
- Description
- Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations.
- Reject
- CVSS Version
- 2
- CVSS Score
- 7.6
- Severity
- High
- CVSS Base Score
- 7.6
- CVSS Impact Subscore
- 10
- CVSS Exploit Subscore
- 4.9
- CVSS Vector
- (AV:N/AC:H/Au:N/C:C/I:C/A:C)
- Pub Date
- 2016-12-20
- Published
- 2006-03-22
- Modified Date
- 2011-03-07
- Seq
- 2006-0058
Related NVD References
Id | NVD Id | NVD No. | Reference | Actions |
---|---|---|---|---|
301915 | 58801 | CVE-2006-0058 | FreeBSD-SA-06:13 | View |
301916 | 58801 | CVE-2006-0058 | NetBSD-SA2006-010 | View |
301917 | 58801 | CVE-2006-0058 | SCOSA-2006.24 | View |
301918 | 58801 | CVE-2006-0058 | 20060302-01-P | View |
301919 | 58801 | CVE-2006-0058 | 20060401-01-U | View |
301920 | 58801 | CVE-2006-0058 | HPSBUX02108 | View |
301921 | 58801 | CVE-2006-0058 | HPSBTU02116 | View |
301922 | 58801 | CVE-2006-0058 | oval:org.mitre.oval:def:11074 | View |
301923 | 58801 | CVE-2006-0058 | oval:org.mitre.oval:def:1689 | View |
301924 | 58801 | CVE-2006-0058 | 612 | View |
301925 | 58801 | CVE-2006-0058 | 743 | View |
301926 | 58801 | CVE-2006-0058 | 1015801 | View |
301927 | 58801 | CVE-2006-0058 | SSA:2006-081-01 | View |
301928 | 58801 | CVE-2006-0058 | 102262 | View |
301929 | 58801 | CVE-2006-0058 | 102324 | View |
301930 | 58801 | CVE-2006-0058 | 200494 | View |
301931 | 58801 | CVE-2006-0058 | http://support.avaya.com/elmodocs2/security/ASA-2006-074.htm | View |
301932 | 58801 | CVE-2006-0058 | http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm | View |
301933 | 58801 | CVE-2006-0058 | IY82992 | View |
301934 | 58801 | CVE-2006-0058 | IY82993 | View |
301935 | 58801 | CVE-2006-0058 | IY82994 | View |
301936 | 58801 | CVE-2006-0058 | Q-151 | View |
301937 | 58801 | CVE-2006-0058 | DSA-1015 | View |
301938 | 58801 | CVE-2006-0058 | http://www.f-secure.com/security/fsc-2006-2.shtml | View |
301939 | 58801 | CVE-2006-0058 | GLSA-200603-21 | View |
301940 | 58801 | CVE-2006-0058 | 20060322 Sendmail Remote Signal Handling Vulnerability | View |
301941 | 58801 | CVE-2006-0058 | VU#834865 | View |
301942 | 58801 | CVE-2006-0058 | MDKSA-2006:058 | View |
301943 | 58801 | CVE-2006-0058 | SUSE-SA:2006:017 | View |
301944 | 58801 | CVE-2006-0058 | [3.8] 006: SECURITY FIX: March 25, 2006 | View |
301945 | 58801 | CVE-2006-0058 | OpenPKG-SA-2006.007 | View |
301946 | 58801 | CVE-2006-0058 | FEDORA-2006-194 | View |
301947 | 58801 | CVE-2006-0058 | FEDORA-2006-193 | View |
301948 | 58801 | CVE-2006-0058 | RHSA-2006:0264 | View |
301949 | 58801 | CVE-2006-0058 | RHSA-2006:0265 | View |
301950 | 58801 | CVE-2006-0058 | 20060322 sendmail vuln advisories (CVE-2006-0058) | View |
301951 | 58801 | CVE-2006-0058 | FLSA:186277 | View |
301952 | 58801 | CVE-2006-0058 | 17192 | View |
301953 | 58801 | CVE-2006-0058 | http://www.sendmail.com/company/advisory/index.shtml | View |
301954 | 58801 | CVE-2006-0058 | TA06-081A | View |
301955 | 58801 | CVE-2006-0058 | ADV-2006-1049 | View |
301956 | 58801 | CVE-2006-0058 | ADV-2006-1051 | View |
301957 | 58801 | CVE-2006-0058 | ADV-2006-1068 | View |
301958 | 58801 | CVE-2006-0058 | ADV-2006-1072 | View |
301959 | 58801 | CVE-2006-0058 | ADV-2006-1139 | View |
301960 | 58801 | CVE-2006-0058 | ADV-2006-1157 | View |
301961 | 58801 | CVE-2006-0058 | ADV-2006-1529 | View |
301962 | 58801 | CVE-2006-0058 | ADV-2006-2189 | View |
301963 | 58801 | CVE-2006-0058 | ADV-2006-2490 | View |
301964 | 58801 | CVE-2006-0058 | http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power5/install/v52.Readme.html#MH00688 | View |
301965 | 58801 | CVE-2006-0058 | http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=2751 | View |
301966 | 58801 | CVE-2006-0058 | smtp-timeout-bo(24584) | View |
Related JVN
Id | Name | Title | Summary | Cveinfo Name | Cveinfo Id | Nvdinfo Name | Nvdinfo Id | Cvssv2 | Cvssv3 | Jvnurl | Published Date | Last Updated Date | Actions |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
57947 | JVNDB-2006-000143 | Sendmail のタイムアウト処理における競合状態の脆弱性 | Sendmail には、タイムアウト処理における非同期シグナルの取り扱いが不適切であるため、特定のタイミングにおいて競合状態が発生する脆弱性が存在します。 | CVE-2006-0058 | 16160 | CVE-2006-0058 | 58801 | 7.6 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000143.html | 2006-03-22 | 2007-04-01 | View |