Executive Summary

Informations
Name CVE-2006-6054 First vendor Publication 2006-11-21
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 4 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ext2 file system code in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext2 stream with malformed data structures that triggers an error in the ext2_check_page due to a length that is smaller than the minimum.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6054

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10006
 
Oval ID: oval:org.mitre.oval:def:10006
Title: The ext2 file system code in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext2 stream with malformed data structures that triggers an error in the ext2_check_page due to a length that is smaller than the minimum.
Description: The ext2 file system code in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext2 stream with malformed data structures that triggers an error in the ext2_check_page due to a length that is smaller than the minimum.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6054
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 107

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5012650.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.12/2.6.15/2.6.17 vulnerabilities USN-416-1
File : nvt/gb_ubuntu_USN_416_1.nasl
2009-03-23 Name : Ubuntu Update for linux-restricted-modules-2.6.17 regression USN-416-2
File : nvt/gb_ubuntu_USN_416_2.nasl
2008-03-11 Name : Debian Security Advisory DSA 1503-2 (kernel-source-2.4.27 (2.4.27-10sarge7))
File : nvt/deb_1503_2.nasl
2008-02-28 Name : Debian Security Advisory DSA 1503-1 (kernel-source-2.4.27 (2.4.27-10sarge6))
File : nvt/deb_1503_1.nasl
2008-02-28 Name : Debian Security Advisory DSA 1504-1 (kernel-source-2.6.8 (2.6.8-17sarge1))
File : nvt/deb_1504_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30295 Linux Kernel Ext2 File System ext2_check_page Function Local DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0436.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070611_kernel_on_SL3.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1503.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1504.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-416-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-416-2.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0672.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0436.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0436.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0014.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/471457
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm
http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm
DEBIAN http://www.debian.org/security/2008/dsa-1503
http://www.debian.org/security/2008/dsa-1504
MISC http://projects.info-pull.com/mokb/MOKB-12-11-2006.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0014.html
http://rhn.redhat.com/errata/RHSA-2007-0436.html
http://www.redhat.com/support/errata/RHSA-2007-0672.html
http://www.redhat.com/support/errata/RHSA-2007-0673.html
SECUNIA http://secunia.com/advisories/22837
http://secunia.com/advisories/23474
http://secunia.com/advisories/23997
http://secunia.com/advisories/24098
http://secunia.com/advisories/24206
http://secunia.com/advisories/25630
http://secunia.com/advisories/25691
http://secunia.com/advisories/26379
http://secunia.com/advisories/27528
http://secunia.com/advisories/29058
SUSE http://www.novell.com/linux/security/advisories/2006_79_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-416-1
VUPEN http://www.vupen.com/english/advisories/2006/4487
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/30201

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:05:22
  • Multiple Updates
2024-02-01 12:02:06
  • Multiple Updates
2023-09-05 12:05:01
  • Multiple Updates
2023-09-05 01:01:57
  • Multiple Updates
2023-09-02 12:05:04
  • Multiple Updates
2023-09-02 01:01:57
  • Multiple Updates
2023-08-12 12:05:59
  • Multiple Updates
2023-08-12 01:01:57
  • Multiple Updates
2023-08-11 12:05:09
  • Multiple Updates
2023-08-11 01:02:00
  • Multiple Updates
2023-08-06 12:04:53
  • Multiple Updates
2023-08-06 01:01:58
  • Multiple Updates
2023-08-04 12:04:59
  • Multiple Updates
2023-08-04 01:02:01
  • Multiple Updates
2023-07-14 12:04:57
  • Multiple Updates
2023-07-14 01:01:59
  • Multiple Updates
2023-03-29 01:05:26
  • Multiple Updates
2023-03-28 12:02:04
  • Multiple Updates
2022-10-11 12:04:23
  • Multiple Updates
2022-10-11 01:01:50
  • Multiple Updates
2021-05-04 12:04:53
  • Multiple Updates
2021-04-22 01:05:29
  • Multiple Updates
2020-05-23 00:18:44
  • Multiple Updates
2017-10-11 09:23:47
  • Multiple Updates
2017-07-20 09:24:01
  • Multiple Updates
2016-04-26 15:19:53
  • Multiple Updates
2014-02-17 10:37:54
  • Multiple Updates
2013-05-11 11:15:03
  • Multiple Updates