7.5
CVSSv3

CVE-2006-4997

Published: 10/10/2006 Updated: 10/02/2024
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 632
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

The clip_mkip function in net/atm/clip.c of the ATM subsystem in Linux kernel allows remote malicious users to cause a denial of service (panic) via unknown vectors that cause the ATM subsystem to access the memory of socket buffers after they are freed (freed pointer dereference).

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

canonical ubuntu linux 6.10

canonical ubuntu linux 5.10

canonical ubuntu linux 6.06

redhat enterprise linux 2.1

redhat enterprise linux 4

redhat enterprise linux 3

Vendor Advisories

Mark Dowd discovered that the netfilter iptables module did not correcly handle fragmented packets By sending specially crafted packets, a remote attacker could exploit this to bypass firewall rules This has only be fixed for Ubuntu 610; the corresponding fix for Ubuntu 510 and 606 will follow soon (CVE-2006-4572) ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2005-4093 Olof Johansson reported a local DoS (Denial of Service) vulnerability on the PPC970 plat ...

References

CWE-416http://www.redhat.com/support/errata/RHSA-2006-0689.htmlhttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206265http://www.securityfocus.com/bid/20363http://secunia.com/advisories/22253http://secunia.com/advisories/22279http://secunia.com/advisories/22292http://www.redhat.com/support/errata/RHSA-2006-0710.htmlhttp://secunia.com/advisories/22497http://secunia.com/advisories/22762http://support.avaya.com/elmodocs2/security/ASA-2006-249.htmhttp://secunia.com/advisories/22945http://support.avaya.com/elmodocs2/security/ASA-2006-254.htmhttp://secunia.com/advisories/23064http://www.us.debian.org/security/2006/dsa-1233http://www.ubuntu.com/usn/usn-395-1http://secunia.com/advisories/23370http://secunia.com/advisories/23384http://www.us.debian.org/security/2006/dsa-1237http://secunia.com/advisories/23395http://www.novell.com/linux/security/advisories/2006_79_kernel.htmlhttp://securitytracker.com/id?1017526http://support.avaya.com/elmodocs2/security/ASA-2007-078.htmhttp://www.redhat.com/support/errata/RHSA-2007-0012.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0013.htmlhttp://secunia.com/advisories/23788http://secunia.com/advisories/23752http://secunia.com/advisories/24288http://www.securityfocus.com/archive/1/471457http://www.mandriva.com/security/advisories?name=MDKSA-2006:197http://www.mandriva.com/security/advisories?name=MDKSA-2007:012http://www.mandriva.com/security/advisories?name=MDKSA-2007:025http://secunia.com/advisories/25691http://secunia.com/advisories/23474http://www.vupen.com/english/advisories/2006/3999http://www.vupen.com/english/advisories/2006/3937https://exchange.xforce.ibmcloud.com/vulnerabilities/29387https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10388http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fe26109a9dfd9327fdbe630fc819e1b7450986b2https://usn.ubuntu.com/395-1/https://nvd.nist.gov