U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2006-0705 Detail

Current Description

Format string vulnerability in a logging function as used by various SFTP servers, including (1) AttachmateWRQ Reflection for Secure IT UNIX Server before 6.0.0.9, (2) Reflection for Secure IT Windows Server before 6.0 build 38, (3) F-Secure SSH Server for Windows before 5.3 build 35, (4) F-Secure SSH Server for UNIX 3.0 through 5.0.8, (5) SSH Tectia Server 4.3.6 and earlier and 4.4.0, and (6) SSH Shell Server 3.2.9 and earlier, allows remote authenticated users to execute arbitrary commands via unspecified vectors, involving crafted filenames and the stat command.


View Analysis Description

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://marc.info/?l=bugtraq&m=120654385125315&w=2
http://security.gentoo.org/glsa/glsa-200703-13.xml
http://securitytracker.com/id?1015619 Patch 
http://support.wrq.com/techdocs/1882.html Patch 
http://www.kb.cert.org/vuls/id/419241 Patch  US Government Resource 
http://www.securityfocus.com/bid/16625 Patch 
http://www.securityfocus.com/bid/16640
http://www.vupen.com/english/advisories/2006/0554 Vendor Advisory 
http://www.vupen.com/english/advisories/2006/0555 Vendor Advisory 
http://www.vupen.com/english/advisories/2008/1008/references Vendor Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/24651

Weakness Enumeration

CWE-ID CWE Name Source
CWE-134 Use of Externally-Controlled Format String cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

3 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2006-0705
NVD Published Date:
02/15/2006
NVD Last Modified:
07/19/2017
Source:
MITRE