7.2
CVSSv2

CVE-2006-3745

Published: 23/08/2006 Updated: 17/10/2018
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Unspecified vulnerability in the sctp_make_abort_user function in the SCTP implementation in Linux 2.6.x prior to 2.6.17.10 and 2.4.23 up to 2.4.33 allows local users to cause a denial of service (panic) and possibly gain root privileges via unknown attack vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.16.6

linux linux kernel 2.6.16.5

linux linux kernel 2.6.15.6

linux linux kernel 2.6.15.5

linux linux kernel 2.6.14.5

linux linux kernel 2.6.14.6

linux linux kernel 2.6.15.3

linux linux kernel 2.6.13.4

linux linux kernel 2.6.14.3

linux linux kernel 2.6.12.4

linux linux kernel 2.6.13

linux linux kernel 2.6.11.9

linux linux kernel 2.6.11.12

linux linux kernel 2.6.11.11

linux linux kernel 2.6.11.3

linux linux kernel 2.6.11.4

linux linux kernel 2.6.16.29

linux linux kernel 2.6.16.30

linux linux kernel 2.6.16.16

linux linux kernel 2.6.16.15

linux linux kernel 2.6.16.24

linux linux kernel 2.6.16.23

linux linux kernel 2.6.17.2

linux linux kernel

linux linux kernel 2.4.30

linux linux kernel 2.4.31

linux linux kernel 2.6.16.10

linux linux kernel 2.6.16.9

linux linux kernel 2.6.16.2

linux linux kernel 2.6.16.1

linux linux kernel 2.6.15.2

linux linux kernel 2.6.13.5

linux linux kernel 2.6.14.2

linux linux kernel 2.6.12.3

linux linux kernel 2.6.13.1

linux linux kernel 2.6.11.8

linux linux kernel 2.6.10

linux linux kernel 2.6.11

linux linux kernel 2.6.1

linux linux kernel 2.6.0

linux linux kernel 2.6.16.17

linux linux kernel 2.6.16.20

linux linux kernel 2.6.16.28

linux linux kernel 2.6.16.27

linux linux kernel 2.6.17.6

linux linux kernel 2.6.17.5

linux linux kernel 2.4.25

linux linux kernel 2.4.26

linux linux kernel 2.4.27

linux linux kernel 2.6.16.8

linux linux kernel 2.6.16.7

linux linux kernel 2.6.16

linux linux kernel 2.6.15.7

linux linux kernel 2.6.14.7

linux linux kernel 2.6.15

linux linux kernel 2.6.14

linux linux kernel 2.6.13.3

linux linux kernel 2.6.12.2

linux linux kernel 2.6.12.5

linux linux kernel 2.6.11.7

linux linux kernel 2.6.11.10

linux linux kernel 2.6.11.1

linux linux kernel 2.6.11.2

linux linux kernel 2.6.17

linux linux kernel 2.6.17.1

linux linux kernel 2.6.16.19

linux linux kernel 2.6.16.14

linux linux kernel 2.6.16.13

linux linux kernel 2.6.16.22

linux linux kernel 2.6.16.21

linux linux kernel 2.6.17.4

linux linux kernel 2.6.17.3

linux linux kernel 2.4.28

linux linux kernel 2.4.29

linux linux kernel 2.6.16.12

linux linux kernel 2.6.16.11

linux linux kernel 2.6.16.4

linux linux kernel 2.6.16.3

linux linux kernel 2.6.15.4

linux linux kernel 2.6.15.1

linux linux kernel 2.6.14.4

linux linux kernel 2.6.14.1

linux linux kernel 2.6.12.6

linux linux kernel 2.6.13.2

linux linux kernel 2.6.12.1

linux linux kernel 2.6.12

linux linux kernel 2.6.11.5

linux linux kernel 2.6.11.6

linux linux kernel 2.6.16.31

linux linux kernel 2.6.16.18

linux linux kernel 2.6.16.26

linux linux kernel 2.6.16.25

linux linux kernel 2.6.17.8

linux linux kernel 2.6.17.7

linux linux kernel 2.4.23

linux linux kernel 2.4.24

linux linux kernel 2.4.32

linux linux kernel 2.4.33

Vendor Advisories

A Denial of service vulnerability was reported in iptables’ SCTP conntrack module On computers which use this iptables module, a remote attacker could expoit this to trigger a kernel crash (CVE-2006-2934) ...
This advisory covers the S/390 components of the recent security update for the Linux 268 kernel that were missing due to technical problems For reference, please see the text of the original advisory Several security related problems have been discovered in the Linux kernel which may lead to a denial of service or even the execution of arbitr ...

References

NVD-CWE-noinfohttp://www.redhat.com/support/errata/RHSA-2006-0617.htmlhttp://secunia.com/advisories/21605http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0600.htmlhttp://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.2http://www.securityfocus.com/bid/19666http://secunia.com/advisories/21576http://secunia.com/advisories/21614http://www.novell.com/linux/security/advisories/2006_21_sr.htmlhttp://www.novell.com/linux/security/advisories/2006_22_sr.htmlhttp://www.ubuntu.com/usn/usn-346-1https://issues.rpath.com/browse/RPL-611http://secunia.com/advisories/21695http://www.debian.org/security/2006/dsa-1183http://www.debian.org/security/2006/dsa-1184http://secunia.com/advisories/22082http://secunia.com/advisories/22093http://support.avaya.com/elmodocs2/security/ASA-2006-203.htmhttp://www.novell.com/linux/security/advisories/2006_57_kernel.htmlhttp://secunia.com/advisories/22174http://secunia.com/advisories/21847http://secunia.com/advisories/21934http://secunia.com/advisories/22148http://www.mandriva.com/security/advisories?name=MDKSA-2006:150http://www.mandriva.com/security/advisories?name=MDKSA-2006:151http://www.mandriva.com/security/advisories?name=MDKSA-2007:025http://www.vupen.com/english/advisories/2006/3358https://exchange.xforce.ibmcloud.com/vulnerabilities/28530https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10706http://www.securityfocus.com/archive/1/444887/100/0/threadedhttp://www.securityfocus.com/archive/1/444066/100/0/threadedhttps://usn.ubuntu.com/346-1/https://nvd.nist.gov