Executive Summary

Informations
Name CVE-2006-0381 First vendor Publication 2006-01-25
Vendor Cve Last vendor Modification 2017-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A logic error in the IP fragment cache functionality in pf in FreeBSD 5.3, 5.4, and 6.0, and OpenBSD, when a 'scrub fragment crop' or 'scrub fragment drop-ovl' rule is being used, allows remote attackers to cause a denial of service (crash) via crafted packets that cause a packet fragment to be inserted twice.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0381

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 9

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:07.pf.asc)
File : nvt/freebsdsa_pf.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22732 Multiple BSD pf Crafted IP Fragment Ruleset DoS

Packet Filter (PF) contains a flaw that may allow a remote denial of service. The issue is triggered when a logic bug in the IP fragment cache may result in a packet fragment being inserted twice, violating a kernel invariant. This will result in loss of availability for the platform.

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/16375
CONFIRM http://www.openbsd.org/cgi-bin/cvsweb/src/sys/net/pf_norm.c.diff?r1=1.103&...
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:07.pf.asc
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-004.txt.asc
OSVDB http://www.osvdb.org/22732
SECTRACK http://securitytracker.com/id?1015542
SECUNIA http://secunia.com/advisories/18609
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/24337

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:03:47
  • Multiple Updates
2024-02-01 12:01:51
  • Multiple Updates
2023-09-05 12:03:33
  • Multiple Updates
2023-09-05 01:01:42
  • Multiple Updates
2023-09-02 12:03:37
  • Multiple Updates
2023-09-02 01:01:42
  • Multiple Updates
2023-08-12 12:04:12
  • Multiple Updates
2023-08-12 01:01:43
  • Multiple Updates
2023-08-11 12:03:41
  • Multiple Updates
2023-08-11 01:01:44
  • Multiple Updates
2023-08-06 12:03:27
  • Multiple Updates
2023-08-06 01:01:43
  • Multiple Updates
2023-08-04 12:03:31
  • Multiple Updates
2023-08-04 01:01:45
  • Multiple Updates
2023-07-14 12:03:31
  • Multiple Updates
2023-07-14 01:01:44
  • Multiple Updates
2023-03-29 01:03:42
  • Multiple Updates
2023-03-28 12:01:49
  • Multiple Updates
2022-10-11 12:03:08
  • Multiple Updates
2022-10-11 01:01:35
  • Multiple Updates
2021-05-04 12:03:39
  • Multiple Updates
2021-04-22 01:04:09
  • Multiple Updates
2020-05-23 00:17:21
  • Multiple Updates
2019-03-19 12:02:00
  • Multiple Updates
2017-07-20 09:23:19
  • Multiple Updates
2016-06-28 15:35:34
  • Multiple Updates
2016-04-26 14:14:50
  • Multiple Updates
2013-05-11 10:48:12
  • Multiple Updates