Executive Summary

Informations
Name CVE-2006-1857 First vendor Publication 2006-05-22
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 8.5 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1857

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10622
 
Oval ID: oval:org.mitre.oval:def:10622
Title: Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.
Description: Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.
Family: unix Class: vulnerability
Reference(s): CVE-2006-1857
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 135

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5020521.nasl
2008-01-17 Name : Debian Security Advisory DSA 1097-1 (kernel-source-2.4.27)
File : nvt/deb_1097_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1103-1 (kernel-source-2.6.8)
File : nvt/deb_1103_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
25695 Linux Kernel SCTP HB-ACK Chunk Processing Overflow DoS

The Linux kernel contains a flaw that may allow a remote denial of service. The issue is triggered when a crafted HB-ACK chunk packet is sent to the SCTP handling code, which can be found in the '/net/sctp/sm_statefuns.c' file. The kernel then fails to properly validate the length of certain parameters, which might result in access to invalid memory and lead to loss of availability for the platform due to a kernel crash.

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-302-1.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-572.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-573.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1097.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1103.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0575.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0575.nasl - Type : ACT_GATHER_INFO
2006-07-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-123.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18085
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
DEBIAN http://www.debian.org/security/2006/dsa-1097
http://www.debian.org/security/2006/dsa-1103
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:123
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
OSVDB http://www.osvdb.org/25695
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0575.html
SECUNIA http://secunia.com/advisories/20185
http://secunia.com/advisories/20671
http://secunia.com/advisories/20716
http://secunia.com/advisories/20914
http://secunia.com/advisories/21045
http://secunia.com/advisories/21179
http://secunia.com/advisories/21465
http://secunia.com/advisories/21476
http://secunia.com/advisories/21498
http://secunia.com/advisories/22417
SUSE http://www.novell.com/linux/security/advisories/2006_42_kernel.html
http://www.novell.com/linux/security/advisories/2006_47_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-302-1
VUPEN http://www.vupen.com/english/advisories/2006/1893
http://www.vupen.com/english/advisories/2006/2554
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/26584

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:04:06
  • Multiple Updates
2024-02-01 12:01:54
  • Multiple Updates
2023-09-05 12:03:51
  • Multiple Updates
2023-09-05 01:01:46
  • Multiple Updates
2023-09-02 12:03:54
  • Multiple Updates
2023-09-02 01:01:46
  • Multiple Updates
2023-08-12 12:04:37
  • Multiple Updates
2023-08-12 01:01:46
  • Multiple Updates
2023-08-11 12:03:59
  • Multiple Updates
2023-08-11 01:01:48
  • Multiple Updates
2023-08-06 12:03:45
  • Multiple Updates
2023-08-06 01:01:47
  • Multiple Updates
2023-08-04 12:03:49
  • Multiple Updates
2023-08-04 01:01:49
  • Multiple Updates
2023-07-14 12:03:48
  • Multiple Updates
2023-07-14 01:01:48
  • Multiple Updates
2023-03-29 01:04:05
  • Multiple Updates
2023-03-28 12:01:53
  • Multiple Updates
2022-10-11 12:03:23
  • Multiple Updates
2022-10-11 01:01:39
  • Multiple Updates
2021-05-04 12:03:56
  • Multiple Updates
2021-04-22 01:04:29
  • Multiple Updates
2020-05-23 00:17:41
  • Multiple Updates
2017-10-11 09:23:40
  • Multiple Updates
2017-07-20 09:23:31
  • Multiple Updates
2016-06-28 15:43:52
  • Multiple Updates
2016-04-26 14:31:17
  • Multiple Updates
2014-02-17 10:35:30
  • Multiple Updates
2013-05-11 10:54:42
  • Multiple Updates