Executive Summary

Informations
Name CVE-2007-2242 First vendor Publication 2007-04-25
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2242

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22576
 
Oval ID: oval:org.mitre.oval:def:22576
Title: ELSA-2007:0347: kernel security and bug fix update (Important)
Description: The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers.
Family: unix Class: patch
Reference(s): ELSA-2007:0347-01
CVE-2007-1496
CVE-2007-1497
CVE-2007-1592
CVE-2007-1861
CVE-2007-2172
CVE-2007-2242
Version: 29
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9574
 
Oval ID: oval:org.mitre.oval:def:9574
Title: The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers.
Description: The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2242
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:171 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_171.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17 vulnerabilities USN-486-1
File : nvt/gb_ubuntu_USN_486_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-508-1
File : nvt/gb_ubuntu_USN_508_1.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-482
File : nvt/gb_fedora_2007_482_kernel_fc6.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-483
File : nvt/gb_fedora_2007_483_kernel_fc5.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:051
File : nvt/gb_suse_2007_051.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-07:03.ipv6.asc)
File : nvt/freebsdsa_ipv61.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35303 Multiple OS IPv6 Type 0 Route Headers DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0347.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070516_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4186.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0347.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4929.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4185.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-486-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-508-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-3760.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote SuSE system is missing the security patch kernel-4193.
File : suse_kernel-4193.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-171.nasl - Type : ACT_GATHER_INFO
2007-06-21 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_10.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0347.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-482.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-483.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23615
BUGTRAQ http://www.securityfocus.com/archive/1/467939/30/6690/threaded
http://www.securityfocus.com/archive/1/471457
CERT-VN http://www.kb.cert.org/vuls/id/267289
CONFIRM http://docs.info.apple.com/article.html?artnum=305712
http://docs.info.apple.com/article.html?artnum=306375
https://issues.rpath.com/browse/RPL-1310
FREEBSD http://security.freebsd.org/advisories/FreeBSD-SA-07:03.ipv6.asc
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
http://www.mandriva.com/security/advisories?name=MDKSA-2007:216
MISC http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf
OPENBSD http://openbsd.org/errata39.html#022_route6
http://openbsd.org/errata40.html#012_route6
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0347.html
SECTRACK http://www.securitytracker.com/id?1017949
SECUNIA http://secunia.com/advisories/24978
http://secunia.com/advisories/25033
http://secunia.com/advisories/25068
http://secunia.com/advisories/25083
http://secunia.com/advisories/25288
http://secunia.com/advisories/25691
http://secunia.com/advisories/25770
http://secunia.com/advisories/26133
http://secunia.com/advisories/26620
http://secunia.com/advisories/26651
http://secunia.com/advisories/26664
http://secunia.com/advisories/26703
http://secunia.com/advisories/28806
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
http://www.novell.com/linux/security/advisories/2007_51_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-486-1
http://www.ubuntu.com/usn/usn-508-1
VUPEN http://www.vupen.com/english/advisories/2007/1563
http://www.vupen.com/english/advisories/2007/2270
http://www.vupen.com/english/advisories/2007/3050
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33851

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 00:19:38
  • Multiple Updates
2019-03-19 12:02:25
  • Multiple Updates
2018-10-16 21:19:55
  • Multiple Updates
2017-10-11 09:23:56
  • Multiple Updates
2017-07-29 12:02:11
  • Multiple Updates
2016-06-28 23:55:30
  • Multiple Updates
2016-04-26 16:02:32
  • Multiple Updates
2014-02-17 10:39:57
  • Multiple Updates
2013-05-11 10:23:55
  • Multiple Updates