ID

VAR-200602-0025


CVE

CVE-2006-0486


TITLE

Cisco IOS of AAA Vulnerability to execute arbitrary commands in command authorization function

Trust: 0.8

sources: JVNDB: JVNDB-2006-000072

DESCRIPTION

Certain Cisco IOS releases in 12.2S based trains with maintenance release number 25 and later, 12.3T based trains, and 12.4 based trains reuse a Tcl Shell process across login sessions of different local users on the same terminal if the first user does not use tclquit before exiting, which may cause subsequent local users to execute unintended commands or bypass AAA command authorization checks, aka Bug ID CSCef77770. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ AAA (authentication, authorization, and accounting) Authentication, authorization, and billing management for network usage ( Access management ) It is a mechanism for doing. Cisco IOS Then AAA It is possible to determine the privilege level of the authenticated user by using and to set authorization for specific commands for each level. Cisco IOS Implemented in AAA The command authorization function includes Tcl Shell mode (tclsh) There is a problem that authorization check is not properly executed for the command executed by. Tcl Shell mode is supported AAA Use the command authorization function IOS A device may be able to execute arbitrary commands with elevated privileges if exploited by a local attacker.Please refer to the “Overview” for the impact of this vulnerability. Cisco IOS is prone to a remote AAA command authorization-bypass vulnerability. This issue allows remote attackers to bypass AAA command authorization checks and to gain elevated access to affected devices. This issue is documented by Cisco bug ID CSCeh73049http://www.cisco.com/pcgi-bin/Support/Bugtool/onebug.pl?bugid=CSCeh73049. TITLE: Cisco IOS AAA Command Authentication Bypass Vulnerability SECUNIA ADVISORY ID: SA18613 VERIFY ADVISORY: http://secunia.com/advisories/18613/ CRITICAL: Less critical IMPACT: Security Bypass WHERE: Local system OPERATING SYSTEM: Cisco IOS R12.x http://secunia.com/product/50/ Cisco IOS 12.x http://secunia.com/product/182/ DESCRIPTION: A vulnerability has been reported in Cisco IOS, which can be exploited by malicious, local users to bypass certain security restrictions. Note: It has also been reported that an authenticated user is automatically placed into the Tcl Shell mode if a previous user goes into Tcl Shell mode and terminates the session before leaving the Tcl Shell mode. This may help to exacerbate the vulnerability. SOLUTION: Fixes are available (see patch matrix in vendor advisory). http://www.cisco.com/warp/public/707/cisco-response-20060125-aaatcl.shtml PROVIDED AND/OR DISCOVERED BY: The vendor credits Nicolas Fischbach of COLT Telecom. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-response-20060125-aaatcl.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.34

sources: NVD: CVE-2006-0486 // JVNDB: JVNDB-2006-000072 // BID: 16383 // BID: 88162 // VULHUB: VHN-16594 // PACKETSTORM: 43394

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:12.4

Trust: 3.0

vendor:ciscomodel:iosscope:eqversion:12.2\(25\)s

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3t

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3

Trust: 1.1

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 1.1

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 1.1

vendor:ciscomodel:iosscope:eqversion:12.0

Trust: 0.8

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.2 sscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.4 tscope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.4scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.4xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.4xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.4tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.4mrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ysscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2znscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ywscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ynscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ylscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2xv

Trust: 0.3

vendor:ciscomodel:ios 12.2xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2szscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2swscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2suscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2dxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ddscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2byscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1xv

Trust: 0.3

vendor:ciscomodel:ios 12.1xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1gbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1gascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ezscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0tscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.4(7)

Trust: 0.3

vendor:ciscomodel:ios 12.4 t2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.4 mrscope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.4(3)

Trust: 0.3

vendor:ciscomodel:ios 12.4 t4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.4 t3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bcscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 xi7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.3(16)

Trust: 0.3

vendor:ciscomodel:ios 12.3 yxscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 ym4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 t8scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 t7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 t5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.2(32)

Trust: 0.3

vendor:ciscomodel:ios 12.2 sw5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 s6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 sxe3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 sxd6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 s11scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 sxb9scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 s16scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e5scope:neversion: -

Trust: 0.3

sources: BID: 16383 // BID: 88162 // JVNDB: JVNDB-2006-000072 // CNNVD: CNNVD-200601-372 // NVD: CVE-2006-0486

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-0486
value: MEDIUM

Trust: 1.0

NVD: CVE-2006-0486
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200601-372
value: MEDIUM

Trust: 0.6

VULHUB: VHN-16594
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2006-0486
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-16594
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-16594 // JVNDB: JVNDB-2006-000072 // CNNVD: CNNVD-200601-372 // NVD: CVE-2006-0486

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-0486

THREAT TYPE

local

Trust: 1.0

sources: BID: 88162 // PACKETSTORM: 43394 // CNNVD: CNNVD-200601-372

TYPE

unknown

Trust: 0.6

sources: CNNVD: CNNVD-200601-372

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-000072

PATCH

title:cisco-response-20060125-aaatclurl:http://www.cisco.com/warp/public/707/cisco-response-20060125-aaatcl.shtml

Trust: 0.8

title:cisco-response-20060125-aaatclurl:http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-response-20060125-aaatcl-j.shtml

Trust: 0.8

sources: JVNDB: JVNDB-2006-000072

EXTERNAL IDS

db:NVDid:CVE-2006-0486

Trust: 2.8

db:SECTRACKid:1015543

Trust: 2.0

db:SECUNIAid:18613

Trust: 1.8

db:OSVDBid:22723

Trust: 1.7

db:BIDid:16383

Trust: 1.1

db:XFid:24308

Trust: 0.9

db:JVNDBid:JVNDB-2006-000072

Trust: 0.8

db:CNNVDid:CNNVD-200601-372

Trust: 0.7

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:4905

Trust: 0.6

db:CISCOid:20060125 RESPONSE TO AAA COMMAND AUTHORIZATION BY-PASS

Trust: 0.6

db:BIDid:88162

Trust: 0.4

db:VULHUBid:VHN-16594

Trust: 0.1

db:PACKETSTORMid:43394

Trust: 0.1

sources: VULHUB: VHN-16594 // BID: 16383 // BID: 88162 // JVNDB: JVNDB-2006-000072 // PACKETSTORM: 43394 // CNNVD: CNNVD-200601-372 // NVD: CVE-2006-0486

REFERENCES

url:http://www.cisco.com/warp/public/707/cisco-response-20060125-aaatcl.shtml

Trust: 2.4

url:http://securitytracker.com/id?1015543

Trust: 2.0

url:http://www.osvdb.org/22723

Trust: 1.7

url:http://secunia.com/advisories/18613

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4905

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/24308

Trust: 1.1

url:http://xforce.iss.net/xforce/xfdb/24308

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-0486

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2006/0337

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2006-0486

Trust: 0.8

url:http://www.securityfocus.com/bid/16383

Trust: 0.8

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:4905

Trust: 0.6

url:http://www.cisco.com/public/sw-center/sw-ios.shtml

Trust: 0.3

url:http://secunia.com/advisories/18613/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/50/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/182/

Trust: 0.1

sources: VULHUB: VHN-16594 // BID: 16383 // BID: 88162 // JVNDB: JVNDB-2006-000072 // PACKETSTORM: 43394 // CNNVD: CNNVD-200601-372 // NVD: CVE-2006-0486

CREDITS

Nicolas Fischbach, Senior Manager, Network Engineering Security of COLT Telecom reported this issue to the vendor.

Trust: 0.3

sources: BID: 16383

SOURCES

db:VULHUBid:VHN-16594
db:BIDid:16383
db:BIDid:88162
db:JVNDBid:JVNDB-2006-000072
db:PACKETSTORMid:43394
db:CNNVDid:CNNVD-200601-372
db:NVDid:CVE-2006-0486

LAST UPDATE DATE

2024-08-14T14:00:25.963000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-16594date:2017-10-11T00:00:00
db:BIDid:16383date:2006-03-05T03:21:00
db:BIDid:88162date:2006-01-31T00:00:00
db:JVNDBid:JVNDB-2006-000072date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200601-372date:2009-03-04T00:00:00
db:NVDid:CVE-2006-0486date:2017-10-11T01:30:37.967

SOURCES RELEASE DATE

db:VULHUBid:VHN-16594date:2006-02-01T00:00:00
db:BIDid:16383date:2006-01-25T00:00:00
db:BIDid:88162date:2006-01-31T00:00:00
db:JVNDBid:JVNDB-2006-000072date:2007-04-01T00:00:00
db:PACKETSTORMid:43394date:2006-01-26T10:07:43
db:CNNVDid:CNNVD-200601-372date:2006-01-31T00:00:00
db:NVDid:CVE-2006-0486date:2006-02-01T02:02:00