Executive Summary

Informations
Name CVE-2006-4538 First vendor Publication 2006-09-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Linux kernel 2.6.17 and earlier, when running on IA64 or SPARC platforms, allows local users to cause a denial of service (crash) via a malformed ELF file that triggers memory maps that cross region boundaries.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4538

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10301
 
Oval ID: oval:org.mitre.oval:def:10301
Title: Linux kernel 2.6.17 and earlier, when running on IA64 or SPARC platforms, allows local users to cause a denial of service (crash) via a malformed ELF file that triggers memory maps that cross region boundaries.
Description: Linux kernel 2.6.17 and earlier, when running on IA64 or SPARC platforms, allows local users to cause a denial of service (crash) via a malformed ELF file that triggers memory maps that cross region boundaries.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4538
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 169

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5012650.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:060 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_060.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2007:1049-01
File : nvt/gb_RHSA-2007_1049-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2007:1049 centos3 i386
File : nvt/gb_CESA-2007_1049_kernel_centos3_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2007:1049 centos3 x86_64
File : nvt/gb_CESA-2007_1049_kernel_centos3_x86_64.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2008:0787
File : nvt/RHSA_2008_0787.nasl
2008-01-17 Name : Debian Security Advisory DSA 1233-1 (kernel-source-2.6.8)
File : nvt/deb_1233_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1237-1 (kernel-source-2.4.27)
File : nvt/deb_1237_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28936 Linux Kernel ELF File Handling Cross-Region Mapping Local DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1049.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071203_kernel_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-debug-2393.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-bigsmp-2399.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1049.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1049.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-347-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-2397.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1304.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-060.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2006-12-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1237.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1233.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.17.y.git%3Ba=c...
Source Url
BID http://www.securityfocus.com/bid/19702
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.11
http://lkml.org/lkml/2006/9/4/116
http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm
DEBIAN http://www.us.debian.org/security/2006/dsa-1233
http://www.us.debian.org/security/2006/dsa-1237
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:060
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0014.html
http://www.redhat.com/support/errata/RHSA-2007-1049.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
SECUNIA http://secunia.com/advisories/21967
http://secunia.com/advisories/21999
http://secunia.com/advisories/23370
http://secunia.com/advisories/23395
http://secunia.com/advisories/23474
http://secunia.com/advisories/23997
http://secunia.com/advisories/24206
http://secunia.com/advisories/24482
http://secunia.com/advisories/27913
http://secunia.com/advisories/33280
SUSE http://www.novell.com/linux/security/advisories/2006_79_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-347-1
VUPEN http://www.vupen.com/english/advisories/2006/3670

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:04:51
  • Multiple Updates
2024-02-01 12:02:01
  • Multiple Updates
2023-11-07 21:48:02
  • Multiple Updates
2023-09-05 12:04:32
  • Multiple Updates
2023-09-05 01:01:52
  • Multiple Updates
2023-09-02 12:04:36
  • Multiple Updates
2023-09-02 01:01:53
  • Multiple Updates
2023-08-12 12:05:26
  • Multiple Updates
2023-08-12 01:01:53
  • Multiple Updates
2023-08-11 12:04:40
  • Multiple Updates
2023-08-11 01:01:55
  • Multiple Updates
2023-08-06 12:04:25
  • Multiple Updates
2023-08-06 01:01:53
  • Multiple Updates
2023-08-04 12:04:31
  • Multiple Updates
2023-08-04 01:01:56
  • Multiple Updates
2023-07-14 12:04:29
  • Multiple Updates
2023-07-14 01:01:54
  • Multiple Updates
2023-03-29 01:04:51
  • Multiple Updates
2023-03-28 12:01:59
  • Multiple Updates
2022-10-11 12:03:58
  • Multiple Updates
2022-10-11 01:01:45
  • Multiple Updates
2021-05-04 12:04:31
  • Multiple Updates
2021-04-22 01:05:10
  • Multiple Updates
2020-05-23 00:18:20
  • Multiple Updates
2018-10-31 00:19:46
  • Multiple Updates
2017-10-11 09:23:45
  • Multiple Updates
2016-06-28 15:56:37
  • Multiple Updates
2016-04-26 15:02:08
  • Multiple Updates
2014-02-17 10:37:10
  • Multiple Updates
2013-07-12 13:22:27
  • Multiple Updates
2013-05-11 11:08:19
  • Multiple Updates