Executive Summary

Informations
Name CVE-2006-1368 First vendor Publication 2006-03-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the USB Gadget RNDIS implementation in the Linux kernel before 2.6.16 allows remote attackers to cause a denial of service (kmalloc'd memory corruption) via a remote NDIS response to OID_GEN_SUPPORTED_LIST, which causes memory to be allocated for the reply data but not the reply structure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1368

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 689

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1097-1 (kernel-source-2.4.27)
File : nvt/deb_1097_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1103-1 (kernel-source-2.6.8)
File : nvt/deb_1103_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
24041 Linux Kernel rndis.c OID_GEN_SUPPORTED_LIST Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1097.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1103.nasl - Type : ACT_GATHER_INFO
2006-07-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-123.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-281-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=comm...
Source Url
BID http://www.securityfocus.com/bid/17831
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16
DEBIAN http://www.debian.org/security/2006/dsa-1097
http://www.debian.org/security/2006/dsa-1103
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:123
SECUNIA http://secunia.com/advisories/19330
http://secunia.com/advisories/19955
http://secunia.com/advisories/20671
http://secunia.com/advisories/20914
http://secunia.com/advisories/21045
UBUNTU https://usn.ubuntu.com/281-1/
VUPEN http://www.vupen.com/english/advisories/2006/1046
http://www.vupen.com/english/advisories/2006/2554

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:03:57
  • Multiple Updates
2024-02-01 12:01:53
  • Multiple Updates
2023-11-07 21:48:05
  • Multiple Updates
2023-09-05 12:03:42
  • Multiple Updates
2023-09-05 01:01:44
  • Multiple Updates
2023-09-02 12:03:46
  • Multiple Updates
2023-09-02 01:01:44
  • Multiple Updates
2023-08-12 12:04:25
  • Multiple Updates
2023-08-12 01:01:45
  • Multiple Updates
2023-08-11 12:03:50
  • Multiple Updates
2023-08-11 01:01:47
  • Multiple Updates
2023-08-06 12:03:37
  • Multiple Updates
2023-08-06 01:01:45
  • Multiple Updates
2023-08-04 12:03:41
  • Multiple Updates
2023-08-04 01:01:47
  • Multiple Updates
2023-07-14 12:03:40
  • Multiple Updates
2023-07-14 01:01:46
  • Multiple Updates
2023-03-29 01:03:54
  • Multiple Updates
2023-03-28 12:01:51
  • Multiple Updates
2022-10-11 12:03:16
  • Multiple Updates
2022-10-11 01:01:37
  • Multiple Updates
2022-03-11 01:02:56
  • Multiple Updates
2021-05-04 12:03:49
  • Multiple Updates
2021-04-22 01:04:22
  • Multiple Updates
2020-08-08 01:01:48
  • Multiple Updates
2020-07-30 01:01:50
  • Multiple Updates
2020-05-23 01:37:25
  • Multiple Updates
2020-05-23 00:17:33
  • Multiple Updates
2019-01-25 12:01:41
  • Multiple Updates
2018-10-30 12:01:50
  • Multiple Updates
2018-10-04 00:19:27
  • Multiple Updates
2016-07-21 12:00:46
  • Multiple Updates
2016-06-28 23:52:58
  • Multiple Updates
2016-06-28 15:41:01
  • Multiple Updates
2016-04-26 14:25:42
  • Multiple Updates
2014-02-17 10:35:09
  • Multiple Updates
2013-05-11 10:52:04
  • Multiple Updates