Executive Summary

Informations
Name CVE-2006-6106 First vendor Publication 2006-12-19
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in the cmtp_recv_interopmsg function in the Bluetooth driver (net/bluetooth/cmtp/capi.c) in the Linux kernel 2.4.22 up to 2.4.33.4 and 2.6.2 before 2.6.18.6, and 2.6.19.x, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via CAPI messages with a large value for the length of the (1) manu (manufacturer) or (2) serial (serial number) field.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6106

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10891
 
Oval ID: oval:org.mitre.oval:def:10891
Title: Multiple buffer overflows in the cmtp_recv_interopmsg function in the Bluetooth driver (net/bluetooth/cmtp/capi.c) in the Linux kernel 2.4.22 up to 2.4.33.4 and 2.6.2 before 2.6.18.6, and 2.6.19.x, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via CAPI messages with a large value for the length of the (1) manu (manufacturer) or (2) serial (serial number) field.
Description: Multiple buffer overflows in the cmtp_recv_interopmsg function in the Bluetooth driver (net/bluetooth/cmtp/capi.c) in the Linux kernel 2.4.22 up to 2.4.33.4 and 2.6.2 before 2.6.18.6, and 2.6.19.x, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via CAPI messages with a large value for the length of the (1) manu (manufacturer) or (2) serial (serial number) field.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6106
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 245

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5011429.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:002 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_002.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:012 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_012.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.12/2.6.15/2.6.17 vulnerabilities USN-416-1
File : nvt/gb_ubuntu_USN_416_1.nasl
2009-03-23 Name : Ubuntu Update for linux-restricted-modules-2.6.17 regression USN-416-2
File : nvt/gb_ubuntu_USN_416_2.nasl
2009-01-28 Name : SuSE Update for kernel-bigsmp SUSE-SA:2007:018
File : nvt/gb_suse_2007_018.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:021
File : nvt/gb_suse_2007_021.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:035
File : nvt/gb_suse_2007_035.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:053
File : nvt/gb_suse_2007_053.nasl
2008-03-11 Name : Debian Security Advisory DSA 1503-2 (kernel-source-2.4.27 (2.4.27-10sarge7))
File : nvt/deb_1503_2.nasl
2008-02-28 Name : Debian Security Advisory DSA 1503-1 (kernel-source-2.4.27 (2.4.27-10sarge6))
File : nvt/deb_1503_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1304-1 (kernel-source-2.6.8)
File : nvt/deb_1304_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31375 Linux Kernel Bluetooth CAPI Messages Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-2605.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1503.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-2606.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-416-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-416-2.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-2635.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-2705.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1304.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-002.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-012.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1470.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1471.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21604
BUGTRAQ http://www.securityfocus.com/archive/1/459615/100/0/threaded
http://www.securityfocus.com/archive/1/471457
CONFIRM http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.5
http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm
https://issues.rpath.com/browse/RPL-848
DEBIAN http://www.debian.org/security/2007/dsa-1304
http://www.debian.org/security/2008/dsa-1503
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:002
http://www.mandriva.com/security/advisories?name=MDKSA-2007:012
http://www.mandriva.com/security/advisories?name=MDKSA-2007:025
MISC https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218602
MLIST http://marc.info/?l=linux-kernel&m=116614741607528&w=2
http://marc.info/?l=linux-kernel&m=116648929829440&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0014.html
SECUNIA http://secunia.com/advisories/23408
http://secunia.com/advisories/23427
http://secunia.com/advisories/23593
http://secunia.com/advisories/23609
http://secunia.com/advisories/23752
http://secunia.com/advisories/23997
http://secunia.com/advisories/24098
http://secunia.com/advisories/24105
http://secunia.com/advisories/24206
http://secunia.com/advisories/24547
http://secunia.com/advisories/25226
http://secunia.com/advisories/25683
http://secunia.com/advisories/25691
http://secunia.com/advisories/25714
http://secunia.com/advisories/27227
http://secunia.com/advisories/29058
SUSE http://www.novell.com/linux/security/advisories/2007_18_kernel.html
http://www.novell.com/linux/security/advisories/2007_21_kernel.html
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
TRUSTIX http://www.trustix.org/errata/2007/0002/
UBUNTU http://www.ubuntu.com/usn/usn-416-1
VUPEN http://www.vupen.com/english/advisories/2006/5037
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/30912

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:05:23
  • Multiple Updates
2024-02-01 12:02:06
  • Multiple Updates
2023-09-05 12:05:02
  • Multiple Updates
2023-09-05 01:01:57
  • Multiple Updates
2023-09-02 12:05:05
  • Multiple Updates
2023-09-02 01:01:57
  • Multiple Updates
2023-08-12 12:06:00
  • Multiple Updates
2023-08-12 01:01:58
  • Multiple Updates
2023-08-11 12:05:10
  • Multiple Updates
2023-08-11 01:02:00
  • Multiple Updates
2023-08-06 12:04:54
  • Multiple Updates
2023-08-06 01:01:58
  • Multiple Updates
2023-08-04 12:04:59
  • Multiple Updates
2023-08-04 01:02:01
  • Multiple Updates
2023-07-14 12:04:58
  • Multiple Updates
2023-07-14 01:01:59
  • Multiple Updates
2023-03-29 01:05:27
  • Multiple Updates
2023-03-28 12:02:04
  • Multiple Updates
2022-10-11 12:04:23
  • Multiple Updates
2022-10-11 01:01:50
  • Multiple Updates
2021-05-04 12:04:54
  • Multiple Updates
2021-04-22 01:05:31
  • Multiple Updates
2020-05-23 00:18:44
  • Multiple Updates
2018-10-18 00:19:48
  • Multiple Updates
2017-10-11 09:23:47
  • Multiple Updates
2017-07-20 09:24:02
  • Multiple Updates
2016-10-18 12:02:09
  • Multiple Updates
2016-04-26 15:20:35
  • Multiple Updates
2014-02-17 10:37:57
  • Multiple Updates
2013-05-11 11:15:16
  • Multiple Updates