Executive Summary

Informations
Name CVE-2006-3745 First vendor Publication 2006-08-23
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3745

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10706
 
Oval ID: oval:org.mitre.oval:def:10706
Title: Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.
Description: Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x before 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3745
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 792

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5019905.nasl
2008-01-17 Name : Debian Security Advisory DSA 1183-1 (kernel-source-2.4.27)
File : nvt/deb_1183_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1184-1 (kernel-source-2.6.8)
File : nvt/deb_1184_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1184-2 (kernel-source-2.6.8)
File : nvt/deb_1184_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28119 Linux Kernel SCTP sctp_make_abort_user() Function Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0617.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-2096.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-2097.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-346-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-346-2.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-2099.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-182.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_057.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-151.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1183.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1184.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0617.nasl - Type : ACT_GATHER_INFO
2006-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0617.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/19666
BUGTRAQ http://www.securityfocus.com/archive/1/444066/100/0/threaded
http://www.securityfocus.com/archive/1/444887/100/0/threaded
CONFIRM http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2
http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm
https://issues.rpath.com/browse/RPL-611
DEBIAN http://www.debian.org/security/2006/dsa-1183
http://www.debian.org/security/2006/dsa-1184
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0617.html
SECUNIA http://secunia.com/advisories/21576
http://secunia.com/advisories/21605
http://secunia.com/advisories/21614
http://secunia.com/advisories/21695
http://secunia.com/advisories/21847
http://secunia.com/advisories/21934
http://secunia.com/advisories/22082
http://secunia.com/advisories/22093
http://secunia.com/advisories/22148
http://secunia.com/advisories/22174
SUSE http://www.novell.com/linux/security/advisories/2006_21_sr.html
http://www.novell.com/linux/security/advisories/2006_22_sr.html
http://www.novell.com/linux/security/advisories/2006_57_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-346-1
VUPEN http://www.vupen.com/english/advisories/2006/3358
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/28530

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:04:36
  • Multiple Updates
2024-02-01 12:01:59
  • Multiple Updates
2023-09-05 12:04:19
  • Multiple Updates
2023-09-05 01:01:50
  • Multiple Updates
2023-09-02 12:04:22
  • Multiple Updates
2023-09-02 01:01:50
  • Multiple Updates
2023-08-12 12:05:11
  • Multiple Updates
2023-08-12 01:01:51
  • Multiple Updates
2023-08-11 12:04:27
  • Multiple Updates
2023-08-11 01:01:53
  • Multiple Updates
2023-08-06 12:04:12
  • Multiple Updates
2023-08-06 01:01:51
  • Multiple Updates
2023-08-04 12:04:17
  • Multiple Updates
2023-08-04 01:01:54
  • Multiple Updates
2023-07-14 12:04:16
  • Multiple Updates
2023-07-14 01:01:52
  • Multiple Updates
2023-03-29 01:04:34
  • Multiple Updates
2023-03-28 12:01:57
  • Multiple Updates
2022-10-11 12:03:47
  • Multiple Updates
2022-10-11 01:01:43
  • Multiple Updates
2022-03-11 01:03:22
  • Multiple Updates
2021-05-04 12:04:20
  • Multiple Updates
2021-04-22 01:04:58
  • Multiple Updates
2020-08-08 01:02:01
  • Multiple Updates
2020-07-30 01:02:06
  • Multiple Updates
2020-05-24 01:02:34
  • Multiple Updates
2020-05-23 00:18:07
  • Multiple Updates
2019-01-25 12:01:47
  • Multiple Updates
2018-10-30 12:01:55
  • Multiple Updates
2018-10-18 00:19:36
  • Multiple Updates
2017-10-11 09:23:43
  • Multiple Updates
2017-07-20 09:23:46
  • Multiple Updates
2016-07-21 12:01:05
  • Multiple Updates
2016-06-28 23:53:27
  • Multiple Updates
2016-06-28 15:53:14
  • Multiple Updates
2016-04-26 14:53:09
  • Multiple Updates
2014-02-17 10:36:36
  • Multiple Updates
2013-05-11 11:03:55
  • Multiple Updates