Vulnerability Name:

CVE-2006-0095 (CCN-24189)

Assigned:2006-01-04
Published:2006-01-04
Updated:2018-10-19
Summary:dm-crypt in Linux kernel 2.6.15 and earlier does not clear a structure before it is freed, which leads to a memory disclosure that could allow local users to obtain sensitive information about a cryptographic key.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2006-0095

Source: MLIST
Type: UNKNOWN
[linux-kernel] 20060104 [Patch 2.6] dm-crypt: zero key before freeing it

Source: MLIST
Type: UNKNOWN
[linux-kernel] 20060104 [Patch 2.6] dm-crypt: Zero key material before free to avoid information leak

Source: CCN
Type: RHSA-2006-0132
Updated kernel packages available for Red Hat Enterprise Linux 4 Update 3

Source: CCN
Type: SA18487
Linux Kernel Information Disclosure and Denial of Service

Source: SECUNIA
Type: UNKNOWN
18487

Source: SECUNIA
Type: UNKNOWN
18527

Source: SECUNIA
Type: UNKNOWN
18774

Source: SECUNIA
Type: UNKNOWN
19160

Source: SECUNIA
Type: UNKNOWN
19374

Source: SECUNIA
Type: UNKNOWN
20398

Source: SREASON
Type: UNKNOWN
388

Source: CCN
Type: SECTRACK ID: 1015740
Linux Kernel dm-crypt Fails to Clear Key Storage

Source: SECTRACK
Type: UNKNOWN
1015740

Source: DEBIAN
Type: UNKNOWN
DSA-1017

Source: DEBIAN
Type: DSA-1017
kernel-source-2.6.8 -- several vulnerabilities

Source: CCN
Type: The The Linux Kernel Archives Web page
The Linux Kernel Archives

Source: MANDRIVA
Type: UNKNOWN
MDKSA-2006:040

Source: SUSE
Type: UNKNOWN
SUSE-SA:2006:028

Source: OSVDB
Type: UNKNOWN
22418

Source: CCN
Type: OSVDB ID: 22418
Linux Kernel dm-crypt crypt_config Structure Cryptographic Key Local Disclosure

Source: FEDORA
Type: UNKNOWN
FEDORA-2006-102

Source: REDHAT
Type: UNKNOWN
RHSA-2006:0132

Source: FEDORA
Type: UNKNOWN
FLSA:157459-4

Source: BID
Type: UNKNOWN
16301

Source: CCN
Type: BID-16301
Linux Kernel DM-Crypt Local Information Disclosure Vulnerability

Source: TRUSTIX
Type: UNKNOWN
2006-0004

Source: CCN
Type: USN-244-1
Linux kernel vulnerabilities

Source: VUPEN
Type: UNKNOWN
ADV-2006-0235

Source: XF
Type: UNKNOWN
kernel-dmcrypt-information-disclosure(24189)

Source: XF
Type: UNKNOWN
kernel-dmcrypt-information-disclosure(24189)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11192

Source: UBUNTU
Type: UNKNOWN
USN-244-1

Source: SUSE
Type: SUSE-SA:2006:028
various kernel security problems

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:2.6.0:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.1:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.2:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.4:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.5:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.6:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.7:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.10:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.2:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.1:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.10:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.4:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.5:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.6:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.7:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*
  • AND
  • cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:10.0::oss:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2006::x86-64:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20060095
    V
    CVE-2006-0095
    2015-11-16
    oval:org.mitre.oval:def:11192
    V
    dm-crypt in Linux kernel 2.6.15 and earlier does not clear a structure before it is freed, which leads to a memory disclosure that could allow local users to obtain sensitive information about a cryptographic key.
    2013-04-29
    oval:com.redhat.rhsa:def:20060132
    P
    RHSA-2006:0132: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 3 (Moderate)
    2008-03-20
    oval:org.debian:def:1017
    V
    several vulnerabilities
    2006-03-23
    BACK
    linux linux kernel 2.6.0
    linux linux kernel 2.6.1
    linux linux kernel 2.6.2
    linux linux kernel 2.6.3
    linux linux kernel 2.6.4
    linux linux kernel 2.6.5
    linux linux kernel 2.6.6
    linux linux kernel 2.6.7
    linux linux kernel 2.6.8
    linux linux kernel 2.6.8.1
    linux linux kernel 2.6.9 2.6.20
    linux linux kernel 2.6.10
    linux linux kernel 2.6.11
    linux linux kernel 2.6.11.1
    linux linux kernel 2.6.11.2
    linux linux kernel 2.6.11.3
    linux linux kernel 2.6.11.4
    linux linux kernel 2.6.11.5
    linux linux kernel 2.6.11.6
    linux linux kernel 2.6.11.7
    linux linux kernel 2.6.11.8
    linux linux kernel 2.6.11.9
    linux linux kernel 2.6.11.10
    linux linux kernel 2.6.11.11
    linux linux kernel 2.6.11.12
    linux linux kernel 2.6.12
    linux linux kernel 2.6.12.1
    linux linux kernel 2.6.12.2
    linux linux kernel 2.6.12.3
    linux linux kernel 2.6.12.4
    linux linux kernel 2.6.13
    linux linux kernel 2.6.14
    linux linux kernel 2.6.14 rc1
    linux linux kernel 2.6.14 rc2
    linux linux kernel 2.6.14 rc3
    linux linux kernel 2.6.14 rc4
    linux linux kernel 2.6.14.1
    linux linux kernel 2.6.14.2
    linux linux kernel 2.6.14.3
    linux linux kernel 2.6.14.4
    linux linux kernel 2.6.15
    linux linux kernel 2.6.15 rc1
    linux linux kernel 2.6.15 rc3
    linux linux kernel 2.6.15 rc4
    linux linux kernel 2.6.15 rc5
    linux linux kernel 2.6.15 rc6
    linux linux kernel 2.6.15 rc7
    linux linux kernel 2.6.14.4
    linux linux kernel 2.6.14.3
    linux linux kernel 2.6.15
    linux linux kernel 2.6.14
    linux linux kernel 2.6.2
    linux linux kernel 2.6.15 rc7
    linux linux kernel 2.6.15 rc6
    linux linux kernel 2.6.15 rc5
    linux linux kernel 2.6.15 rc4
    linux linux kernel 2.6.15 rc3
    linux linux kernel 2.6.14 rc2
    linux linux kernel 2.6.15 rc1
    linux linux kernel 2.6.15 rc2
    linux linux kernel 2.6.14 rc4
    linux linux kernel 2.6.14 rc3
    linux linux kernel 2.6.14 rc1
    linux linux kernel 2.6.14.2
    linux linux kernel 2.6.14.1
    linux linux kernel 2.6.0
    linux linux kernel 2.6.1
    linux linux kernel 2.6.10
    linux linux kernel 2.6.11
    linux linux kernel 2.6.11.1
    linux linux kernel 2.6.11.10
    linux linux kernel 2.6.11.11
    linux linux kernel 2.6.11.12
    linux linux kernel 2.6.11.2
    linux linux kernel 2.6.11.3
    linux linux kernel 2.6.11.4
    linux linux kernel 2.6.11.5
    linux linux kernel 2.6.11.6
    linux linux kernel 2.6.11.7
    linux linux kernel 2.6.11.8
    linux linux kernel 2.6.11.9
    linux linux kernel 2.6.12
    linux linux kernel 2.6.12.1
    linux linux kernel 2.6.12.2
    linux linux kernel 2.6.12.3
    linux linux kernel 2.6.12.4
    linux linux kernel 2.6.13
    linux linux kernel 2.6.3
    linux linux kernel 2.6.4
    linux linux kernel 2.6.5
    linux linux kernel 2.6.6
    linux linux kernel 2.6.7
    linux linux kernel 2.6.8
    linux linux kernel 2.6.8.1
    linux linux kernel 2.6.9
    suse linux enterprise server 8
    suse suse linux 9.1
    suse suse linux 9.2
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    debian debian linux 3.1
    suse suse linux 10.0
    mandrakesoft mandrake linux 2006
    suse linux enterprise server 9
    mandrakesoft mandrake linux 2006
    suse suse linux 9.3