Executive Summary

Informations
Name CVE-2006-2448 First vendor Publication 2006-06-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:N/A:C)
Cvss Base Score 5.6 Attack Range Local
Cvss Impact Score 9.2 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Linux kernel before 2.6.16.21 and 2.6.17, when running on PowerPC, does not perform certain required access_ok checks, which allows local users to read arbitrary kernel memory on 64-bit systems (signal_64.c) and cause a denial of service (crash) and possibly read kernel memory on 32-bit systems (signal_32.c).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2448

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10040
 
Oval ID: oval:org.mitre.oval:def:10040
Title: Linux kernel before 2.6.16.21 and 2.6.17, when running on PowerPC, does not perform certain required access_ok checks, which allows local users to read arbitrary kernel memory on 64-bit systems (signal_64.c) and cause a denial of service (crash) and possibly read kernel memory on 32-bit systems (signal_32.c).
Description: Linux kernel before 2.6.16.21 and 2.6.17, when running on PowerPC, does not perform certain required access_ok checks, which allows local users to read arbitrary kernel memory on 64-bit systems (signal_64.c) and cause a denial of service (crash) and possibly read kernel memory on 32-bit systems (signal_32.c).
Family: unix Class: vulnerability
Reference(s): CVE-2006-2448
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 138

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5020521.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
26946 Linux Kernel on PowerPC access_ok Check Failure Arbitrary Kernel Memory Discl...

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-311-1.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0575.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0575.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18616
BUGTRAQ http://www.securityfocus.com/archive/1/438168/100/0/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.21
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=194215
MISC http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=comm...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0575.html
SECUNIA http://secunia.com/advisories/20703
http://secunia.com/advisories/20831
http://secunia.com/advisories/20991
http://secunia.com/advisories/21179
http://secunia.com/advisories/21465
http://secunia.com/advisories/21498
http://secunia.com/advisories/22417
SUSE http://www.novell.com/linux/security/advisories/2006_42_kernel.html
http://www.novell.com/linux/security/advisories/2006_47_kernel.html
TRUSTIX http://www.trustix.org/errata/2006/0037
UBUNTU http://www.ubuntu.com/usn/usn-311-1
VUPEN http://www.vupen.com/english/advisories/2006/2451

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:04:13
  • Multiple Updates
2024-02-01 12:01:56
  • Multiple Updates
2023-09-05 12:03:57
  • Multiple Updates
2023-09-05 01:01:47
  • Multiple Updates
2023-09-02 12:04:01
  • Multiple Updates
2023-09-02 01:01:47
  • Multiple Updates
2023-08-12 12:04:46
  • Multiple Updates
2023-08-12 01:01:48
  • Multiple Updates
2023-08-11 12:04:05
  • Multiple Updates
2023-08-11 01:01:50
  • Multiple Updates
2023-08-06 12:03:51
  • Multiple Updates
2023-08-06 01:01:48
  • Multiple Updates
2023-08-04 12:03:56
  • Multiple Updates
2023-08-04 01:01:50
  • Multiple Updates
2023-07-14 12:03:55
  • Multiple Updates
2023-07-14 01:01:49
  • Multiple Updates
2023-03-29 01:04:11
  • Multiple Updates
2023-03-28 12:01:54
  • Multiple Updates
2023-02-13 09:29:28
  • Multiple Updates
2022-10-11 12:03:29
  • Multiple Updates
2022-10-11 01:01:40
  • Multiple Updates
2021-05-04 12:04:03
  • Multiple Updates
2021-04-22 01:04:37
  • Multiple Updates
2020-05-23 00:17:48
  • Multiple Updates
2018-10-18 21:20:08
  • Multiple Updates
2017-10-11 09:23:41
  • Multiple Updates
2016-04-26 14:38:08
  • Multiple Updates
2014-02-17 10:35:55
  • Multiple Updates
2013-05-11 10:57:37
  • Multiple Updates