Executive Summary

Informations
Name CVE-2006-5174 First vendor Publication 2006-10-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The copy_from_user function in the uaccess code in Linux kernel 2.6 before 2.6.19-rc1, when running on s390, does not properly clear a kernel buffer, which allows local user space programs to read portions of kernel memory by "appending to a file from a bad address," which triggers a fault that prevents the unused memory from being cleared in the kernel buffer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5174

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9885
 
Oval ID: oval:org.mitre.oval:def:9885
Title: The copy_from_user function in the uaccess code in Linux kernel 2.6 before 2.6.19-rc1, when running on s390, does not properly clear a kernel buffer, which allows local user space programs to read portions of kernel memory by "appending to a file from a bad address," which triggers a fault that prevents the unused memory from being cleared in the kernel buffer.
Description: The copy_from_user function in the uaccess code in Linux kernel 2.6 before 2.6.19-rc1, when running on s390, does not properly clear a kernel buffer, which allows local user space programs to read portions of kernel memory by "appending to a file from a bad address," which triggers a fault that prevents the unused memory from being cleared in the kernel buffer.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5174
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 201

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5012650.nasl
2008-01-17 Name : Debian Security Advisory DSA 1233-1 (kernel-source-2.6.8)
File : nvt/deb_1233_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1237-1 (kernel-source-2.4.27)
File : nvt/deb_1237_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29537 Linux Kernel on s390 copy_from_user Function Local Memory Disclosure

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0710.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-debug-2393.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-bigsmp-2399.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-2397.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1304.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0014.nasl - Type : ACT_GATHER_INFO
2006-12-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1237.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1233.nasl - Type : ACT_GATHER_INFO
2006-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0710.nasl - Type : ACT_GATHER_INFO
2006-10-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0710.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=comm...
Source Url
BID http://www.securityfocus.com/bid/20379
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm
http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm
DEBIAN http://www.us.debian.org/security/2006/dsa-1233
http://www.us.debian.org/security/2006/dsa-1237
MLIST http://lkml.org/lkml/2006/11/5/46
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0014.html
http://www.redhat.com/support/errata/RHSA-2006-0710.html
SECTRACK http://securitytracker.com/id?1017090
SECUNIA http://secunia.com/advisories/22289
http://secunia.com/advisories/22497
http://secunia.com/advisories/23064
http://secunia.com/advisories/23370
http://secunia.com/advisories/23395
http://secunia.com/advisories/23474
http://secunia.com/advisories/23997
http://secunia.com/advisories/24206
SUSE http://www.novell.com/linux/security/advisories/2006_79_kernel.html
VUPEN http://www.vupen.com/english/advisories/2006/3938
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29378

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:05:04
  • Multiple Updates
2024-02-01 12:02:03
  • Multiple Updates
2023-11-07 21:48:00
  • Multiple Updates
2023-09-05 12:04:44
  • Multiple Updates
2023-09-05 01:01:54
  • Multiple Updates
2023-09-02 12:04:48
  • Multiple Updates
2023-09-02 01:01:55
  • Multiple Updates
2023-08-12 12:05:40
  • Multiple Updates
2023-08-12 01:01:55
  • Multiple Updates
2023-08-11 12:04:53
  • Multiple Updates
2023-08-11 01:01:58
  • Multiple Updates
2023-08-06 12:04:37
  • Multiple Updates
2023-08-06 01:01:55
  • Multiple Updates
2023-08-04 12:04:43
  • Multiple Updates
2023-08-04 01:01:58
  • Multiple Updates
2023-07-14 12:04:41
  • Multiple Updates
2023-07-14 01:01:57
  • Multiple Updates
2023-03-29 01:05:06
  • Multiple Updates
2023-03-28 12:02:01
  • Multiple Updates
2022-10-11 12:04:09
  • Multiple Updates
2022-10-11 01:01:47
  • Multiple Updates
2021-05-04 12:04:41
  • Multiple Updates
2021-04-22 01:05:19
  • Multiple Updates
2020-05-23 00:18:30
  • Multiple Updates
2018-10-31 00:19:46
  • Multiple Updates
2017-10-11 09:23:46
  • Multiple Updates
2017-07-20 09:23:56
  • Multiple Updates
2016-06-28 15:58:34
  • Multiple Updates
2016-04-26 15:09:32
  • Multiple Updates
2014-02-17 10:37:28
  • Multiple Updates
2013-05-11 11:11:15
  • Multiple Updates