4.6
CVSSv2

CVE-2006-4814

Published: 20/12/2006 Updated: 11/10/2017
CVSS v2 Base Score: 4.6 | Impact Score: 6.9 | Exploitability Score: 3.1
VMScore: 409
Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C

Vulnerability Summary

The mincore function in the Linux kernel prior to 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.4.0

linux linux kernel 2.4.14

linux linux kernel 2.4.15

linux linux kernel 2.4.18

linux linux kernel 2.4.19

linux linux kernel 2.4.21

linux linux kernel 2.4.25

linux linux kernel 2.4.26

linux linux kernel 2.4.29

linux linux kernel 2.4.31

linux linux kernel 2.4.32

linux linux kernel 2.4.33

linux linux kernel 2.4.4

linux linux kernel 2.4.5

linux linux kernel 2.4.10

linux linux kernel 2.4.11

linux linux kernel 2.4.2

linux linux kernel 2.4.20

linux linux kernel 2.4.23

linux linux kernel 2.4.23_ow2

linux linux kernel 2.4.27

linux linux kernel 2.4.30

linux linux kernel 2.4.33.2

linux linux kernel 2.4.8

linux linux kernel 2.4.9

linux linux kernel 2.4.12

linux linux kernel 2.4.13

linux linux kernel 2.4.24

linux linux kernel 2.4.24_ow1

linux linux kernel 2.4.28

linux linux kernel 2.4.33.3

linux linux kernel 2.4.33.4

linux linux kernel

linux linux kernel 2.4.1

linux linux kernel 2.4.16

linux linux kernel 2.4.17

linux linux kernel 2.4.22

linux linux kernel 2.4.3

linux linux kernel 2.4.6

linux linux kernel 2.4.7

Vendor Advisories

Mark Dowd discovered that the netfilter iptables module did not correcly handle fragmented IPv6 packets By sending specially crafted packets, a remote attacker could exploit this to bypass firewall rules This has has already been fixed for Ubuntu 610 in USN-395-1; this is the corresponding fix for Ubuntu 606(CVE-2006-4572) ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix a number of security issues are nowavailable for Red Hat Enterprise Linux 21 running on 64-bit architecturesThis update has been rated as having important security impact by the Red ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix a number of security issues are nowavailable for Red Hat Enterprise Linux 21 running on 32-bit architecturesThis update has been rated as having important security impact by the Red ...
CVE-2006-6060 CVE-2006-6106 CVE-2006-6535 CVE-2007-0958 CVE-2007-1357 CVE-2007-1592 Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code This update also fixes a regression in the smbfs subsystem which was introduced in DSA-1233 w ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2004-2731 infamous41md reported multiple integer overflows in the Sbus PROM driver that would allo ...

References

CWE-399http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6http://www.securityfocus.com/bid/21663http://secunia.com/advisories/23436http://www.trustix.org/errata/2007/0002/http://secunia.com/advisories/23609http://support.avaya.com/elmodocs2/security/ASA-2007-063.htmhttp://rhn.redhat.com/errata/RHSA-2007-0014.htmlhttp://www.novell.com/linux/security/advisories/2007_18_kernel.htmlhttp://www.ubuntu.com/usn/usn-416-1http://secunia.com/advisories/23997http://secunia.com/advisories/24100http://secunia.com/advisories/24098http://secunia.com/advisories/24206http://secunia.com/advisories/24482http://www.securityfocus.com/archive/1/471457http://www.debian.org/security/2007/dsa-1304http://www.mandriva.com/security/advisories?name=MDKSA-2007:040http://www.mandriva.com/security/advisories?name=MDKSA-2007:060http://secunia.com/advisories/25714http://secunia.com/advisories/25691http://www.debian.org/security/2008/dsa-1503http://secunia.com/advisories/29058http://www.redhat.com/support/errata/RHSA-2008-0211.htmlhttp://lists.vmware.com/pipermail/security-announce/2008/000023.htmlhttp://secunia.com/advisories/31246http://secunia.com/advisories/30110http://www.redhat.com/support/errata/RHSA-2008-0787.htmlhttp://secunia.com/advisories/33280http://www.vupen.com/english/advisories/2006/5082http://www.vupen.com/english/advisories/2008/2222/referenceshttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648https://usn.ubuntu.com/416-1/https://nvd.nist.gov