Executive Summary

Informations
Name CVE-2006-1066 First vendor Publication 2006-03-26
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.2 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Linux kernel 2.6.16-rc2 and earlier, when running on x86_64 systems with preemption enabled, allows local users to cause a denial of service (oops) via multiple ptrace tasks that perform single steps, which can cause corruption of the DEBUG_STACK stack during the do_debug function call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1066

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 74

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1017-1 (kernel-source-2.6.8)
File : nvt/deb_1017_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
24098 Linux Kernel on ia64 Preemption ptrace() Function Local DoS

Linux Kernel on ia64 contains a flaw that may allow a local denial of service. The issue is triggered when preemption is having multiple tasks doing ptrace singlesteps around the same time, and will result in loss of availability for the platform.

Nessus® Vulnerability Scanner

Date Description
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-151.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1017.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-281-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/17216
DEBIAN http://www.debian.org/security/2006/dsa-1017
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
MLIST http://marc.info/?l=linux-kernel&m=113932292516359&w=2
OSVDB http://www.osvdb.org/24098
SECUNIA http://secunia.com/advisories/19374
http://secunia.com/advisories/19955
http://secunia.com/advisories/21614
UBUNTU https://usn.ubuntu.com/281-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:03:53
  • Multiple Updates
2024-02-01 12:01:52
  • Multiple Updates
2023-09-05 12:03:39
  • Multiple Updates
2023-09-05 01:01:43
  • Multiple Updates
2023-09-02 12:03:42
  • Multiple Updates
2023-09-02 01:01:44
  • Multiple Updates
2023-08-12 12:04:18
  • Multiple Updates
2023-08-12 01:01:44
  • Multiple Updates
2023-08-11 12:03:46
  • Multiple Updates
2023-08-11 01:01:46
  • Multiple Updates
2023-08-06 12:03:33
  • Multiple Updates
2023-08-06 01:01:45
  • Multiple Updates
2023-08-04 12:03:37
  • Multiple Updates
2023-08-04 01:01:47
  • Multiple Updates
2023-07-14 12:03:37
  • Multiple Updates
2023-07-14 01:01:46
  • Multiple Updates
2023-03-29 01:03:50
  • Multiple Updates
2023-03-28 12:01:50
  • Multiple Updates
2022-10-11 12:03:13
  • Multiple Updates
2022-10-11 01:01:37
  • Multiple Updates
2021-05-04 12:03:46
  • Multiple Updates
2021-04-22 01:04:19
  • Multiple Updates
2020-05-23 00:17:29
  • Multiple Updates
2018-10-04 00:19:27
  • Multiple Updates
2016-10-18 12:01:57
  • Multiple Updates
2016-06-28 15:39:08
  • Multiple Updates
2016-04-26 14:22:22
  • Multiple Updates
2014-02-17 10:34:56
  • Multiple Updates
2013-05-11 10:51:08
  • Multiple Updates