Executive Summary

Informations
Name CVE-2006-5158 First vendor Publication 2006-10-05
Vendor Cve Last vendor Modification 2024-02-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The nlmclnt_mark_reclaim in clntlock.c in NFS lockd in Linux kernel before 2.6.16 allows remote attackers to cause a denial of service (process crash) and deny access to NFS exports via unspecified vectors that trigger a kernel oops (null dereference) and a deadlock.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5158

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-667 Insufficient Locking

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10128
 
Oval ID: oval:org.mitre.oval:def:10128
Title: The nlmclnt_mark_reclaim in clntlock.c in NFS lockd in Linux kernel before 2.6.16 allows remote attackers to cause a denial of service (process crash) and deny access to NFS exports via unspecified vectors that trigger a kernel oops (null dereference) and a deadlock.
Description: The nlmclnt_mark_reclaim in clntlock.c in NFS lockd in Linux kernel before 2.6.16 allows remote attackers to cause a denial of service (process crash) and deny access to NFS exports via unspecified vectors that trigger a kernel oops (null dereference) and a deadlock.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5158
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 701
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:012 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_012.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.12/2.6.15/2.6.17 vulnerabilities USN-416-1
File : nvt/gb_ubuntu_USN_416_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30923 Linux NFS lockd nlmclnt_mark_reclaim Function DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070625_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-395-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-416-1.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=comm...
Source Url
BID http://www.securityfocus.com/bid/21581
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:012
MLIST http://marc.info/?l=linux-kernel&m=113476665626446&w=2
http://marc.info/?l=linux-kernel&m=113494474208973&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0488.html
SECUNIA http://secunia.com/advisories/23361
http://secunia.com/advisories/23384
http://secunia.com/advisories/23752
http://secunia.com/advisories/25838
http://secunia.com/advisories/26289
SUSE http://www.novell.com/linux/security/advisories/2006_57_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-395-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-16 05:28:23
  • Multiple Updates
2024-02-02 01:05:03
  • Multiple Updates
2024-02-01 12:02:03
  • Multiple Updates
2023-11-07 21:48:01
  • Multiple Updates
2023-09-05 12:04:44
  • Multiple Updates
2023-09-05 01:01:54
  • Multiple Updates
2023-09-02 12:04:47
  • Multiple Updates
2023-09-02 01:01:55
  • Multiple Updates
2023-08-12 12:05:39
  • Multiple Updates
2023-08-12 01:01:55
  • Multiple Updates
2023-08-11 12:04:52
  • Multiple Updates
2023-08-11 01:01:58
  • Multiple Updates
2023-08-06 12:04:37
  • Multiple Updates
2023-08-06 01:01:55
  • Multiple Updates
2023-08-04 12:04:42
  • Multiple Updates
2023-08-04 01:01:58
  • Multiple Updates
2023-07-14 12:04:41
  • Multiple Updates
2023-07-14 01:01:56
  • Multiple Updates
2023-03-29 01:05:06
  • Multiple Updates
2023-03-28 12:02:01
  • Multiple Updates
2022-10-11 12:04:09
  • Multiple Updates
2022-10-11 01:01:47
  • Multiple Updates
2022-03-11 01:03:39
  • Multiple Updates
2021-05-04 12:04:40
  • Multiple Updates
2021-04-22 01:05:19
  • Multiple Updates
2020-08-08 01:02:10
  • Multiple Updates
2020-07-30 01:02:15
  • Multiple Updates
2020-05-24 01:02:52
  • Multiple Updates
2020-05-23 00:18:29
  • Multiple Updates
2019-01-25 12:01:50
  • Multiple Updates
2018-10-30 12:01:59
  • Multiple Updates
2017-10-11 09:23:46
  • Multiple Updates
2016-10-18 12:02:06
  • Multiple Updates
2016-07-21 12:01:17
  • Multiple Updates
2016-06-28 23:53:49
  • Multiple Updates
2016-06-28 15:58:31
  • Multiple Updates
2016-04-26 15:09:23
  • Multiple Updates
2014-02-17 10:37:27
  • Multiple Updates
2013-05-11 11:11:08
  • Multiple Updates