Executive Summary

Informations
Name CVE-2007-1496 First vendor Publication 2007-03-16
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using "multiple packets per netlink message", and (3) bridged packets, which trigger a NULL pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1496

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9831
 
Oval ID: oval:org.mitre.oval:def:9831
Title: nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using "multiple packets per netlink message", and (3) bridged packets, which trigger a NULL pointer dereference.
Description: nfnetlink_log in netfilter in the Linux kernel before 2.6.20.3 allows attackers to cause a denial of service (crash) via unspecified vectors involving the (1) nfulnl_recv_config function, (2) using "multiple packets per netlink message", and (3) bridged packets, which trigger a NULL pointer dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1496
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 839

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:171 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_171.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15/2.6.17/2.6.20 vulnerabilities USN-464-1
File : nvt/gb_ubuntu_USN_464_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-470-1
File : nvt/gb_ubuntu_USN_470_1.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:043
File : nvt/gb_suse_2007_043.nasl
2008-01-17 Name : Debian Security Advisory DSA 1289-1 (linux-2.6)
File : nvt/deb_1289_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33027 Linux Kernel net/netfilter/nfnetlink_log.c Crafted Packet Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0347.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070516_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0347.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-464-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-470-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-3760.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-171.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0347.nasl - Type : ACT_GATHER_INFO
2007-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1289.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22946
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3
DEBIAN http://www.debian.org/security/2007/dsa-1289
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0347.html
SECUNIA http://secunia.com/advisories/24492
http://secunia.com/advisories/25228
http://secunia.com/advisories/25288
http://secunia.com/advisories/25392
http://secunia.com/advisories/25961
http://secunia.com/advisories/26620
SUSE http://www.novell.com/linux/security/advisories/2007_43_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-464-1
VUPEN http://www.vupen.com/english/advisories/2007/0944

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:06:10
  • Multiple Updates
2024-02-01 12:02:13
  • Multiple Updates
2023-09-05 12:05:46
  • Multiple Updates
2023-09-05 01:02:05
  • Multiple Updates
2023-09-02 12:05:51
  • Multiple Updates
2023-09-02 01:02:05
  • Multiple Updates
2023-08-12 12:06:51
  • Multiple Updates
2023-08-12 01:02:06
  • Multiple Updates
2023-08-11 12:05:55
  • Multiple Updates
2023-08-11 01:02:09
  • Multiple Updates
2023-08-06 12:05:37
  • Multiple Updates
2023-08-06 01:02:06
  • Multiple Updates
2023-08-04 12:05:43
  • Multiple Updates
2023-08-04 01:02:09
  • Multiple Updates
2023-07-14 12:05:42
  • Multiple Updates
2023-07-14 01:02:07
  • Multiple Updates
2023-03-29 01:06:22
  • Multiple Updates
2023-03-28 12:02:12
  • Multiple Updates
2022-10-11 12:05:02
  • Multiple Updates
2022-10-11 01:01:57
  • Multiple Updates
2022-03-11 01:04:24
  • Multiple Updates
2021-05-04 12:05:31
  • Multiple Updates
2021-04-22 01:06:05
  • Multiple Updates
2020-08-08 01:02:34
  • Multiple Updates
2020-07-30 01:02:40
  • Multiple Updates
2020-05-23 01:37:58
  • Multiple Updates
2020-05-23 00:19:27
  • Multiple Updates
2019-01-25 12:02:00
  • Multiple Updates
2018-10-30 12:02:09
  • Multiple Updates
2017-10-11 09:23:53
  • Multiple Updates
2016-07-21 12:01:46
  • Multiple Updates
2016-06-28 23:55:01
  • Multiple Updates
2016-06-28 16:17:35
  • Multiple Updates
2016-04-26 15:52:49
  • Multiple Updates
2014-02-17 10:39:28
  • Multiple Updates
2013-05-11 10:20:36
  • Multiple Updates