CVE-2006-7246

CVSS V2 Low 3.2 CVSS V3 Medium 6.8
Description
NetworkManager 0.9.x does not pin a certificate's subject to an ESSID when 802.11X authentication is used.
Overview
  • CVE ID
  • CVE-2006-7246
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-27T15:15:10
  • Last Modified Date
  • 2020-01-31T15:53:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gnome:networkmanager:*:*:*:*:*:*:*:* 1 OR 0.9.0 0.9.9.98
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:H/Au:N/C:P/I:P/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.2
  • Severity
  • LOW
  • Exploitability Score
  • 3.2
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://lwn.net/Articles/468868/ Exploit Patch Third Party Advisory
https://bugzilla.gnome.org/show_bug.cgi?id=341323 Exploit Issue Tracking Patch Vendor Advisory
http://www.openwall.com/lists/oss-security/2010/04/22/2 Mailing List Third Party Advisory
https://bugzilla.novell.com/show_bug.cgi?id=574266 Exploit Issue Tracking Patch
History
Created Old Value New Value Data Type Notes
2022-05-10 16:51:25 Added to TrackCVE
2022-12-04 10:10:54 2020-01-27T15:15Z 2020-01-27T15:15:10 CVE Published Date updated
2022-12-04 10:10:54 2020-01-31T15:53:27 CVE Modified Date updated
2022-12-04 10:10:54 Analyzed Vulnerability Status updated