Executive Summary

Informations
Name CVE-2006-1242 First vendor Publication 2006-03-15
Vendor Cve Last vendor Modification 2018-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ip_push_pending_frames function in Linux 2.4.x and 2.6.x before 2.6.16 increments the IP ID field when sending a RST after receiving unsolicited TCP SYN-ACK packets, which allows remote attackers to conduct an Idle Scan (nmap -sI) attack, which bypasses intended protections against such attacks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1242

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10317
 
Oval ID: oval:org.mitre.oval:def:10317
Title: The ip_push_pending_frames function in Linux 2.4.x and 2.6.x before 2.6.16 increments the IP ID field when sending a RST after receiving unsolicited TCP SYN-ACK packets, which allows remote attackers to conduct an Idle Scan (nmap -sI) attack, which bypasses intended protections against such attacks.
Description: The ip_push_pending_frames function in Linux 2.4.x and 2.6.x before 2.6.16 increments the IP ID field when sending a RST after receiving unsolicited TCP SYN-ACK packets, which allows remote attackers to conduct an Idle Scan (nmap -sI) attack, which bypasses intended protections against such attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2006-1242
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 156

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1097-1 (kernel-source-2.4.27)
File : nvt/deb_1097_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1103-1 (kernel-source-2.6.8)
File : nvt/deb_1103_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
24137 Linux Kernel Crafted Zero IP ID DF Packet Countermeasure Bypass

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1097.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1103.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0575.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0575.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0437.nasl - Type : ACT_GATHER_INFO
2006-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0437.nasl - Type : ACT_GATHER_INFO
2006-05-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-086.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-281-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/17109
BUGTRAQ http://www.securityfocus.com/archive/1/427622/100/0/threaded
http://www.securityfocus.com/archive/1/427753/100/0/threaded
http://www.securityfocus.com/archive/1/427893/100/0/threaded
http://www.securityfocus.com/archive/1/428605/30/6210/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.1
DEBIAN http://www.debian.org/security/2006/dsa-1097
http://www.debian.org/security/2006/dsa-1103
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:086
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0437.html
http://www.redhat.com/support/errata/RHSA-2006-0575.html
SECUNIA http://secunia.com/advisories/19402
http://secunia.com/advisories/19955
http://secunia.com/advisories/20157
http://secunia.com/advisories/20398
http://secunia.com/advisories/20671
http://secunia.com/advisories/20914
http://secunia.com/advisories/21136
http://secunia.com/advisories/21465
http://secunia.com/advisories/21983
http://secunia.com/advisories/22417
SUSE http://www.novell.com/linux/security/advisories/2006-05-31.html
UBUNTU https://usn.ubuntu.com/281-1/
VUPEN http://www.vupen.com/english/advisories/2006/1140
http://www.vupen.com/english/advisories/2006/2554

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:03:55
  • Multiple Updates
2024-02-01 12:01:52
  • Multiple Updates
2023-09-05 12:03:40
  • Multiple Updates
2023-09-05 01:01:44
  • Multiple Updates
2023-09-02 12:03:44
  • Multiple Updates
2023-09-02 01:01:44
  • Multiple Updates
2023-08-12 12:04:21
  • Multiple Updates
2023-08-12 01:01:44
  • Multiple Updates
2023-08-11 12:03:48
  • Multiple Updates
2023-08-11 01:01:46
  • Multiple Updates
2023-08-06 12:03:35
  • Multiple Updates
2023-08-06 01:01:45
  • Multiple Updates
2023-08-04 12:03:39
  • Multiple Updates
2023-08-04 01:01:47
  • Multiple Updates
2023-07-14 12:03:38
  • Multiple Updates
2023-07-14 01:01:46
  • Multiple Updates
2023-03-29 01:03:52
  • Multiple Updates
2023-03-28 12:01:50
  • Multiple Updates
2022-10-11 12:03:14
  • Multiple Updates
2022-10-11 01:01:37
  • Multiple Updates
2021-05-04 12:03:48
  • Multiple Updates
2021-04-22 01:04:21
  • Multiple Updates
2020-05-23 00:17:31
  • Multiple Updates
2018-10-18 21:20:01
  • Multiple Updates
2018-10-04 00:19:27
  • Multiple Updates
2017-10-11 09:23:38
  • Multiple Updates
2016-04-26 14:24:23
  • Multiple Updates
2014-02-17 10:35:02
  • Multiple Updates
2013-05-11 10:51:39
  • Multiple Updates