4.9
CVSSv2

CVE-2006-6056

Published: 22/11/2006 Updated: 11/10/2017
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Linux kernel 2.6.x up to 2.6.18 and possibly other versions, when SELinux hooks are enabled, allows local users to cause a denial of service (crash) via a malformed file stream that triggers a NULL pointer dereference in the superblock_doinit function, as demonstrated using an HFS filesystem image.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.11.11

linux linux kernel 2.6.11.12

linux linux kernel 2.6.11.8

linux linux kernel 2.6.11.9

linux linux kernel 2.6.13

linux linux kernel 2.6.13.1

linux linux kernel 2.6.14.2

linux linux kernel 2.6.14.3

linux linux kernel 2.6.15.2

linux linux kernel 2.6.15.3

linux linux kernel 2.6.16.11

linux linux kernel 2.6.16.12

linux linux kernel 2.6.16.19

linux linux kernel 2.6.16.2

linux linux kernel 2.6.16.26

linux linux kernel 2.6.16.27

linux linux kernel 2.6.16.4

linux linux kernel 2.6.16.5

linux linux kernel 2.6.17.10

linux linux kernel 2.6.17.11

linux linux kernel 2.6.17.5

linux linux kernel 2.6.17.6

linux linux kernel 2.6.5

linux linux kernel 2.6.6

linux linux kernel 2.6.10

linux linux kernel 2.6.11

linux linux kernel 2.6.11.4

linux linux kernel 2.6.11.5

linux linux kernel 2.6.12.2

linux linux kernel 2.6.12.3

linux linux kernel 2.6.13.4

linux linux kernel 2.6.13.5

linux linux kernel 2.6.14.6

linux linux kernel 2.6.0

linux linux kernel 2.6.1

linux linux kernel 2.6.11.2

linux linux kernel 2.6.11.3

linux linux kernel 2.6.12

linux linux kernel 2.6.12.1

linux linux kernel 2.6.13.2

linux linux kernel 2.6.13.3

linux linux kernel 2.6.14.4

linux linux kernel 2.6.14.5

linux linux kernel 2.6.15.4

linux linux kernel 2.6.15.5

linux linux kernel 2.6.16.13

linux linux kernel 2.6.16.14

linux linux kernel 2.6.16.20

linux linux kernel 2.6.16.21

linux linux kernel 2.6.16.28

linux linux kernel 2.6.16.29

linux linux kernel 2.6.16.3

linux linux kernel 2.6.16.6

linux linux kernel 2.6.16.7

linux linux kernel 2.6.17.12

linux linux kernel 2.6.17.13

linux linux kernel 2.6.17.7

linux linux kernel 2.6.17.8

linux linux kernel 2.6.17.9

linux linux kernel 2.6.7

linux linux kernel 2.6.8

linux linux kernel 2.6.14.7

linux linux kernel 2.6.15.6

linux linux kernel 2.6.15.7

linux linux kernel 2.6.16

linux linux kernel 2.6.16.15

linux linux kernel 2.6.16.16

linux linux kernel 2.6.16.22

linux linux kernel 2.6.16.23

linux linux kernel 2.6.16.30

linux linux kernel 2.6.16.31

linux linux kernel 2.6.16.8

linux linux kernel 2.6.16.9

linux linux kernel 2.6.17.14

linux linux kernel 2.6.17.2

linux linux kernel 2.6.18

linux linux kernel 2.6.2

linux linux kernel 2.6.8.1

linux linux kernel 2.6.9

linux linux kernel 2.6.11.1

linux linux kernel 2.6.11.10

linux linux kernel 2.6.11.6

linux linux kernel 2.6.11.7

linux linux kernel 2.6.12.4

linux linux kernel 2.6.12.5

linux linux kernel 2.6.12.6

linux linux kernel 2.6.14

linux linux kernel 2.6.14.1

linux linux kernel 2.6.15

linux linux kernel 2.6.15.1

linux linux kernel 2.6.16.1

linux linux kernel 2.6.16.10

linux linux kernel 2.6.16.17

linux linux kernel 2.6.16.18

linux linux kernel 2.6.16.24

linux linux kernel 2.6.16.25

linux linux kernel 2.6.16.32

linux linux kernel 2.6.16.33

linux linux kernel 2.6.17

linux linux kernel 2.6.17.1

linux linux kernel 2.6.17.3

linux linux kernel 2.6.17.4

linux linux kernel 2.6.3

linux linux kernel 2.6.4

Vendor Advisories

Mark Dowd discovered that the netfilter iptables module did not correcly handle fragmented IPv6 packets By sending specially crafted packets, a remote attacker could exploit this to bypass firewall rules This has has already been fixed for Ubuntu 610 in USN-395-1; this is the corresponding fix for Ubuntu 606(CVE-2006-4572) ...
CVE-2006-6060 CVE-2006-6106 CVE-2006-6535 CVE-2007-0958 CVE-2007-1357 CVE-2007-1592 Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code This update also fixes a regression in the smbfs subsystem which was introduced in DSA-1233 w ...