Executive Summary

Informations
Name CVE-2006-4304 First vendor Publication 2006-08-23
Vendor Cve Last vendor Modification 2017-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the sppp driver in FreeBSD 4.11 through 6.1, NetBSD 2.0 through 4.0 beta before 20060823, and OpenBSD 3.8 and 3.9 before 20060902 allows remote attackers to cause a denial of service (panic), obtain sensitive information, and possibly execute arbitrary code via crafted Link Control Protocol (LCP) packets with an option length that exceeds the overall length, which triggers the overflow in (1) pppoe and (2) ippp. NOTE: this issue was originally incorrectly reported for the ppp driver.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4304

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 6
Os 3
Os 2

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:18.ppp.asc)
File : nvt/freebsdsa_ppp.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28176 FreeBSD ppp LCP Packet Option Processing Remote Overflow

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/19684
FREEBSD http://security.FreeBSD.org/advisories/FreeBSD-SA-06:18.ppp.asc
MISC http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-019.txt.asc
OPENBSD http://www.openbsd.org/errata.html#sppp
http://www.openbsd.org/errata38.html#sppp
SECTRACK http://securitytracker.com/id?1016745
SECUNIA http://secunia.com/advisories/21587
http://secunia.com/advisories/21731
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/28562

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:04:47
  • Multiple Updates
2024-02-01 12:02:00
  • Multiple Updates
2023-09-05 12:04:29
  • Multiple Updates
2023-09-05 01:01:52
  • Multiple Updates
2023-09-02 12:04:32
  • Multiple Updates
2023-09-02 01:01:52
  • Multiple Updates
2023-08-12 12:05:22
  • Multiple Updates
2023-08-12 01:01:52
  • Multiple Updates
2023-08-11 12:04:37
  • Multiple Updates
2023-08-11 01:01:55
  • Multiple Updates
2023-08-06 12:04:22
  • Multiple Updates
2023-08-06 01:01:53
  • Multiple Updates
2023-08-04 12:04:27
  • Multiple Updates
2023-08-04 01:01:55
  • Multiple Updates
2023-07-14 12:04:26
  • Multiple Updates
2023-07-14 01:01:54
  • Multiple Updates
2023-03-29 01:04:48
  • Multiple Updates
2023-03-28 12:01:58
  • Multiple Updates
2022-10-11 12:03:55
  • Multiple Updates
2022-10-11 01:01:45
  • Multiple Updates
2021-05-04 12:04:28
  • Multiple Updates
2021-04-22 01:05:07
  • Multiple Updates
2020-05-23 00:18:16
  • Multiple Updates
2019-03-19 12:02:10
  • Multiple Updates
2017-07-20 09:23:50
  • Multiple Updates
2016-04-26 14:59:26
  • Multiple Updates
2013-05-11 11:06:51
  • Multiple Updates