Search for vulnerabilities
Vulnerability details: VCID-hh4u-rr73-aaan
Vulnerability ID VCID-hh4u-rr73-aaan
Aliases CVE-2006-6107
Summary Unspecified vulnerability in the match_rule_equal function in bus/signals.c in D-Bus before 1.0.2 allows local applications to remove match rules for other applications and cause a denial of service (lost process messages).
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2007:0008
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.02610 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.02610 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.02610 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.02610 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
epss 0.03421 https://api.first.org/data/v1/epss?cve=CVE-2006-6107
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=219665
cvssv2 1.7 https://nvd.nist.gov/vuln/detail/CVE-2006-6107
Reference id Reference type URL
http://archives.mandrivalinux.com/security-announce/2006-12/msg00025.php
http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html
http://lists.rpath.com/pipermail/security-announce/2007-February/000147.html
http://openpkg.com/go/OpenPKG-SA-2006.041
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2006-6107.json
https://api.first.org/data/v1/epss?cve=CVE-2006-6107
https://bugs.freedesktop.org/show_bug.cgi?id=9142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6107
http://secunia.com/advisories/23373
http://secunia.com/advisories/23390
http://secunia.com/advisories/23611
http://secunia.com/advisories/24059
http://secunia.com/advisories/24131
https://exchange.xforce.ibmcloud.com/vulnerabilities/30874
https://issues.rpath.com/browse/RPL-860
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9951
http://www.freedesktop.org/wiki/Software/dbus
http://www.redhat.com/support/errata/RHSA-2007-0008.html
http://www.securityfocus.com/bid/21571
http://www.securitytracker.com/id?1017608
http://www.ubuntu.com/usn/usn-401-1
http://www.vupen.com/english/advisories/2006/4988
219665 https://bugzilla.redhat.com/show_bug.cgi?id=219665
cpe:2.3:a:d-bus:d-bus:0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:d-bus:d-bus:0.13:*:*:*:*:*:*:*
cpe:2.3:a:d-bus:d-bus:0.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:d-bus:d-bus:0.20:*:*:*:*:*:*:*
cpe:2.3:a:d-bus:d-bus:0.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:d-bus:d-bus:0.21:*:*:*:*:*:*:*
cpe:2.3:a:d-bus:d-bus:0.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:d-bus:d-bus:0.22:*:*:*:*:*:*:*
cpe:2.3:a:d-bus:d-bus:0.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:d-bus:d-bus:0.23:*:*:*:*:*:*:*
cpe:2.3:a:d-bus:d-bus:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:d-bus:d-bus:1.0:*:*:*:*:*:*:*
cpe:2.3:a:d-bus:d-bus:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:d-bus:d-bus:1.0.1:*:*:*:*:*:*:*
CVE-2006-6107 https://nvd.nist.gov/vuln/detail/CVE-2006-6107
RHSA-2007:0008 https://access.redhat.com/errata/RHSA-2007:0008
USN-401-1 https://usn.ubuntu.com/401-1/
No exploits are available.
Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2006-6107
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.23458
EPSS Score 0.00092
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.