U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2006-5751 Detail

Description

Integer overflow in the get_fdb_entries function in net/bridge/br_ioctl.c in the Linux kernel before 2.6.18.4 allows local users to execute arbitrary code via a large maxnum value in an ioctl request.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Red Hat (12/12/2006)

This flaw does not affect the Linux kernel shipped with Red Hat Enterprise Linux 2.1 or 3. This flaw affects the Linux kernel shipped with Red Hat Enterprise Linux 4. We are tracking this flaw via bug 216452: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216452

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.18.4
http://projects.info-pull.com/mokb/MOKB-29-11-2006.html
http://rhn.redhat.com/errata/RHSA-2007-0014.html
http://secunia.com/advisories/23073
http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=blobdiff%3Bh=4c61a7e0a86e1ae9e16867f9f8e4b0412b8edbaf%3Bhp=4e4119a1213925568b8a1acdef9bf52b98b19da3%3Bhb=ba8379b220509e9448c00a77cf6c15ac2a559cc7%3Bf=net/bridge/br_ioctl.c
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ba8379b220509e9448c00a77cf6c15ac2a559cc7
http://www.mandriva.com/security/advisories?name=MDKSA-2007:002
http://www.mandriva.com/security/advisories?name=MDKSA-2007:012
http://www.novell.com/linux/security/advisories/2006_79_kernel.html
http://www.novell.com/linux/security/advisories/2007_21_kernel.html
http://www.securityfocus.com/archive/1/453681/100/0/threaded
http://www.securityfocus.com/bid/21353 Patch 
http://www.ubuntu.com/usn/usn-395-1
http://www.us.debian.org/security/2006/dsa-1233
http://www.vupen.com/english/advisories/2006/4781
https://exchange.xforce.ibmcloud.com/vulnerabilities/30588
https://issues.rpath.com/browse/RPL-803
https://issues.rpath.com/browse/RPL-837
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10151

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2006-5751
NVD Published Date:
12/01/2006
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.