Executive Summary

Informations
Name CVE-2006-1052 First vendor Publication 2006-05-05
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The selinux_ptrace logic in hooks.c in SELinux for Linux 2.6.6 allows local users with ptrace permissions to change the tracer SID to an SID of another process.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1052

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10102
 
Oval ID: oval:org.mitre.oval:def:10102
Title: The selinux_ptrace logic in hooks.c in SELinux for Linux 2.6.6 allows local users with ptrace permissions to change the tracer SID to an SID of another process.
Description: The selinux_ptrace logic in hooks.c in SELinux for Linux 2.6.6 allows local users with ptrace permissions to change the tracer SID to an SID of another process.
Family: unix Class: vulnerability
Reference(s): CVE-2006-1052
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 148

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1184-1 (kernel-source-2.6.8)
File : nvt/deb_1184_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1184-2 (kernel-source-2.6.8)
File : nvt/deb_1184_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
25232 Linux Kernel SELinux Module Tracer SID Local DoS

The Linux Kernel contains a flaw that may allow a local denial of service. The issue is triggered when 'selinux_ptrace' is used to trace a process. The SID that is set while doing so might be replaced later on accessing certain '/proc' files relating to that process, potentially allowing the owner of the original process to enter the other process' domain. This can result in unauthorised access to the target domain, but appears to be more likely to result in a kernel panic and hence in a loss of availability for the platform.

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1184.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0575.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0575.nasl - Type : ACT_GATHER_INFO
2006-05-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-086.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-281-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/17830
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
DEBIAN http://www.debian.org/security/2006/dsa-1184
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:086
MISC http://selinuxnews.org/wp/index.php/2006/03/13/security-ptrace-bug-cve-2006-1...
MLIST http://marc.info/?l=git-commits-head&m=114210002712363&w=2
http://marc.info/?l=selinux&m=114226465106131&w=2
OSVDB http://www.osvdb.org/25232
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0575.html
SECUNIA http://secunia.com/advisories/19955
http://secunia.com/advisories/20157
http://secunia.com/advisories/21465
http://secunia.com/advisories/22093
http://secunia.com/advisories/22417
UBUNTU https://usn.ubuntu.com/281-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:03:53
  • Multiple Updates
2024-02-01 12:01:52
  • Multiple Updates
2023-09-05 12:03:38
  • Multiple Updates
2023-09-05 01:01:43
  • Multiple Updates
2023-09-02 12:03:42
  • Multiple Updates
2023-09-02 01:01:43
  • Multiple Updates
2023-08-12 12:04:18
  • Multiple Updates
2023-08-12 01:01:44
  • Multiple Updates
2023-08-11 12:03:46
  • Multiple Updates
2023-08-11 01:01:46
  • Multiple Updates
2023-08-06 12:03:33
  • Multiple Updates
2023-08-06 01:01:44
  • Multiple Updates
2023-08-04 12:03:37
  • Multiple Updates
2023-08-04 01:01:46
  • Multiple Updates
2023-07-14 12:03:36
  • Multiple Updates
2023-07-14 01:01:46
  • Multiple Updates
2023-03-29 01:03:50
  • Multiple Updates
2023-03-28 12:01:50
  • Multiple Updates
2022-10-11 12:03:12
  • Multiple Updates
2022-10-11 01:01:37
  • Multiple Updates
2021-05-04 12:03:45
  • Multiple Updates
2021-04-22 01:04:18
  • Multiple Updates
2020-05-23 00:17:29
  • Multiple Updates
2018-10-31 00:19:45
  • Multiple Updates
2018-10-04 00:19:27
  • Multiple Updates
2017-10-11 09:23:38
  • Multiple Updates
2016-10-18 12:01:56
  • Multiple Updates
2016-06-28 15:39:04
  • Multiple Updates
2016-04-26 14:22:14
  • Multiple Updates
2014-02-17 10:34:55
  • Multiple Updates
2013-05-11 10:50:54
  • Multiple Updates