Executive Summary

Informations
Name CVE-2006-6057 First vendor Publication 2006-11-21
Vendor Cve Last vendor Modification 2017-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Linux kernel 2.6.x up to 2.6.18, and possibly other versions, on Fedora Core 6 and possibly other operating systems, allows local users to cause a denial of service (crash) via a malformed gfs2 file stream that triggers a NULL pointer dereference in the init_journal function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6057

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 104

OpenVAS Exploits

Date Description
2009-03-23 Name : Ubuntu Update for linux-source-2.6.12/2.6.15/2.6.17 vulnerabilities USN-416-1
File : nvt/gb_ubuntu_USN_416_1.nasl
2009-03-23 Name : Ubuntu Update for linux-restricted-modules-2.6.17 regression USN-416-2
File : nvt/gb_ubuntu_USN_416_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30298 Linux Kernel gfs2 File System init_journal() Function Local DoS

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-416-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-416-2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://projects.info-pull.com/mokb/MOKB-15-11-2006.html
SECUNIA http://secunia.com/advisories/22886
http://secunia.com/advisories/24098
UBUNTU http://www.ubuntu.com/usn/usn-416-1
VUPEN http://www.vupen.com/english/advisories/2006/4556
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/30307

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:05:22
  • Multiple Updates
2024-02-01 12:02:06
  • Multiple Updates
2023-09-05 12:05:01
  • Multiple Updates
2023-09-05 01:01:57
  • Multiple Updates
2023-09-02 12:05:04
  • Multiple Updates
2023-09-02 01:01:57
  • Multiple Updates
2023-08-12 12:05:59
  • Multiple Updates
2023-08-12 01:01:57
  • Multiple Updates
2023-08-11 12:05:09
  • Multiple Updates
2023-08-11 01:02:00
  • Multiple Updates
2023-08-06 12:04:53
  • Multiple Updates
2023-08-06 01:01:58
  • Multiple Updates
2023-08-04 12:04:59
  • Multiple Updates
2023-08-04 01:02:01
  • Multiple Updates
2023-07-14 12:04:57
  • Multiple Updates
2023-07-14 01:01:59
  • Multiple Updates
2023-03-29 01:05:26
  • Multiple Updates
2023-03-28 12:02:04
  • Multiple Updates
2022-10-11 12:04:23
  • Multiple Updates
2022-10-11 01:01:50
  • Multiple Updates
2021-05-04 12:04:53
  • Multiple Updates
2021-04-22 01:05:29
  • Multiple Updates
2020-05-23 00:18:44
  • Multiple Updates
2017-07-20 09:24:01
  • Multiple Updates
2016-04-26 15:19:55
  • Multiple Updates
2014-02-17 10:37:55
  • Multiple Updates
2013-05-11 11:15:03
  • Multiple Updates