Executive Summary

Informations
Name CVE-2006-4997 First vendor Publication 2006-10-10
Vendor Cve Last vendor Modification 2024-02-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The clip_mkip function in net/atm/clip.c of the ATM subsystem in Linux kernel allows remote attackers to cause a denial of service (panic) via unknown vectors that cause the ATM subsystem to access the memory of socket buffers after they are freed (freed pointer dereference).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4997

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10388
 
Oval ID: oval:org.mitre.oval:def:10388
Title: The clip_mkip function in net/atm/clip.c of the ATM subsystem in Linux kernel allows remote attackers to cause a denial of service (panic) via unknown vectors that cause the ATM subsystem to access the memory of socket buffers after they are freed (freed pointer dereference).
Description: The clip_mkip function in net/atm/clip.c of the ATM subsystem in Linux kernel allows remote attackers to cause a denial of service (panic) via unknown vectors that cause the ATM subsystem to access the memory of socket buffers after they are freed (freed pointer dereference).
Family: unix Class: vulnerability
Reference(s): CVE-2006-4997
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 797
Os 3

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5012650.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:012 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_012.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.12/2.6.15/2.6.17 vulnerabilities USN-416-1
File : nvt/gb_ubuntu_USN_416_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1233-1 (kernel-source-2.6.8)
File : nvt/deb_1233_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1237-1 (kernel-source-2.4.27)
File : nvt/deb_1237_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29539 Linux Kernel clip_mkip() Function Unspecified Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0710.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0617.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-debug-2393.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-bigsmp-2399.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-416-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-395-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-2397.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1304.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-012.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-197.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0013.nasl - Type : ACT_GATHER_INFO
2006-12-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1237.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1233.nasl - Type : ACT_GATHER_INFO
2006-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0710.nasl - Type : ACT_GATHER_INFO
2006-10-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0710.nasl - Type : ACT_GATHER_INFO
2006-10-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0689.nasl - Type : ACT_GATHER_INFO
2006-10-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0689.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=comm...
Source Url
BID http://www.securityfocus.com/bid/20363
BUGTRAQ http://www.securityfocus.com/archive/1/471457
CONFIRM http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206265
http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm
http://support.avaya.com/elmodocs2/security/ASA-2007-078.htm
DEBIAN http://www.us.debian.org/security/2006/dsa-1233
http://www.us.debian.org/security/2006/dsa-1237
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:197
http://www.mandriva.com/security/advisories?name=MDKSA-2007:012
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0689.html
http://www.redhat.com/support/errata/RHSA-2006-0710.html
http://www.redhat.com/support/errata/RHSA-2007-0012.html
http://www.redhat.com/support/errata/RHSA-2007-0013.html
SECTRACK http://securitytracker.com/id?1017526
SECUNIA http://secunia.com/advisories/22253
http://secunia.com/advisories/22279
http://secunia.com/advisories/22292
http://secunia.com/advisories/22497
http://secunia.com/advisories/22762
http://secunia.com/advisories/22945
http://secunia.com/advisories/23064
http://secunia.com/advisories/23370
http://secunia.com/advisories/23384
http://secunia.com/advisories/23395
http://secunia.com/advisories/23474
http://secunia.com/advisories/23752
http://secunia.com/advisories/23788
http://secunia.com/advisories/24288
http://secunia.com/advisories/25691
SUSE http://www.novell.com/linux/security/advisories/2006_79_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-395-1
VUPEN http://www.vupen.com/english/advisories/2006/3937
http://www.vupen.com/english/advisories/2006/3999
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29387

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-10 09:28:11
  • Multiple Updates
2024-02-02 01:05:00
  • Multiple Updates
2024-02-01 12:02:03
  • Multiple Updates
2023-11-07 21:48:00
  • Multiple Updates
2023-09-05 12:04:41
  • Multiple Updates
2023-09-05 01:01:54
  • Multiple Updates
2023-09-02 12:04:45
  • Multiple Updates
2023-09-02 01:01:54
  • Multiple Updates
2023-08-12 12:05:36
  • Multiple Updates
2023-08-12 01:01:54
  • Multiple Updates
2023-08-11 12:04:49
  • Multiple Updates
2023-08-11 01:01:57
  • Multiple Updates
2023-08-06 12:04:34
  • Multiple Updates
2023-08-06 01:01:55
  • Multiple Updates
2023-08-04 12:04:40
  • Multiple Updates
2023-08-04 01:01:58
  • Multiple Updates
2023-07-14 12:04:38
  • Multiple Updates
2023-07-14 01:01:56
  • Multiple Updates
2023-03-29 01:05:03
  • Multiple Updates
2023-03-28 12:02:01
  • Multiple Updates
2022-10-11 12:04:06
  • Multiple Updates
2022-10-11 01:01:47
  • Multiple Updates
2021-05-04 12:04:38
  • Multiple Updates
2021-04-22 01:05:17
  • Multiple Updates
2020-05-23 00:18:27
  • Multiple Updates
2018-10-31 00:19:46
  • Multiple Updates
2017-10-11 09:23:46
  • Multiple Updates
2017-07-20 09:23:55
  • Multiple Updates
2016-06-28 15:58:06
  • Multiple Updates
2016-04-26 15:07:32
  • Multiple Updates
2014-02-17 10:37:23
  • Multiple Updates
2013-05-11 11:10:13
  • Multiple Updates