Executive Summary

Informations
Name CVE-2007-2525 First vendor Publication 2007-05-08
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in the PPP over Ethernet (PPPoE) socket implementation in the Linux kernel before 2.6.21-git8 allows local users to cause a denial of service (memory consumption) by creating a socket using connect, and releasing it before the PPPIOCGCHAN ioctl is initialized.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2525

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10594
 
Oval ID: oval:org.mitre.oval:def:10594
Title: Memory leak in the PPP over Ethernet (PPPoE) socket implementation in the Linux kernel before 2.6.21-git8 allows local users to cause a denial of service (memory consumption) by creating a socket using connect, and releasing it before the PPPIOCGCHAN ioctl is initialized.
Description: Memory leak in the PPP over Ethernet (PPPoE) socket implementation in the Linux kernel before 2.6.21-git8 allows local users to cause a denial of service (memory consumption) by creating a socket using connect, and releasing it before the PPPIOCGCHAN ioctl is initialized.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2525
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22683
 
Oval ID: oval:org.mitre.oval:def:22683
Title: ELSA-2007:0376: kernel security and bug fix update (Important)
Description: Memory leak in the PPP over Ethernet (PPPoE) socket implementation in the Linux kernel before 2.6.21-git8 allows local users to cause a denial of service (memory consumption) by creating a socket using connect, and releasing it before the PPPIOCGCHAN ioctl is initialized.
Family: unix Class: patch
Reference(s): ELSA-2007:0376-01
CVE-2006-7203
CVE-2007-1353
CVE-2007-2453
CVE-2007-2525
Version: 21
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 873

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5020541.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:171 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_171.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17 vulnerabilities USN-486-1
File : nvt/gb_ubuntu_USN_486_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15 vulnerability USN-489-1
File : nvt/gb_ubuntu_USN_489_1.nasl
2009-03-23 Name : Ubuntu Update for redhat-cluster-suite vulnerability USN-489-2
File : nvt/gb_ubuntu_USN_489_2.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-510-1
File : nvt/gb_ubuntu_USN_510_1.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:051
File : nvt/gb_suse_2007_051.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:053
File : nvt/gb_suse_2007_053.nasl
2008-03-11 Name : Debian Security Advisory DSA 1503-2 (kernel-source-2.4.27 (2.4.27-10sarge7))
File : nvt/deb_1503_2.nasl
2008-02-28 Name : Debian Security Advisory DSA 1503-1 (kernel-source-2.4.27 (2.4.27-10sarge6))
File : nvt/deb_1503_1.nasl
2008-02-28 Name : Debian Security Advisory DSA 1504-1 (kernel-source-2.6.8 (2.6.8-17sarge1))
File : nvt/deb_1504_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1356-1 (linux-2.6)
File : nvt/deb_1356_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1363-1 (linux-2.6)
File : nvt/deb_1363_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35929 Linux Kernel PPPoE Socket PPPIOCGCHAN Memory Leak Local DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0376.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070625_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070614_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4186.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0376.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1503.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1504.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4185.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-489-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-489-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-486-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-510-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote SuSE system is missing the security patch kernel-4193.
File : suse_kernel-4193.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4487.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-171.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1363.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1356.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0376.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23870
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.21-git8.log
http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm
DEBIAN http://www.debian.org/security/2007/dsa-1356
http://www.debian.org/security/2008/dsa-1503
http://www.debian.org/security/2008/dsa-1504
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
http://www.mandriva.com/security/advisories?name=MDKSA-2007:216
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0488.html
https://rhn.redhat.com/errata/RHSA-2007-0376.html
SECUNIA http://secunia.com/advisories/25163
http://secunia.com/advisories/25700
http://secunia.com/advisories/25838
http://secunia.com/advisories/26133
http://secunia.com/advisories/26139
http://secunia.com/advisories/26289
http://secunia.com/advisories/26450
http://secunia.com/advisories/26620
http://secunia.com/advisories/26664
http://secunia.com/advisories/27227
http://secunia.com/advisories/29058
SUSE http://www.novell.com/linux/security/advisories/2007_51_kernel.html
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-486-1
http://www.ubuntu.com/usn/usn-489-1
http://www.ubuntu.com/usn/usn-510-1
VUPEN http://www.vupen.com/english/advisories/2007/1703
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34150

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:06:30
  • Multiple Updates
2024-02-01 12:02:17
  • Multiple Updates
2023-09-05 12:06:04
  • Multiple Updates
2023-09-05 01:02:08
  • Multiple Updates
2023-09-02 12:06:10
  • Multiple Updates
2023-09-02 01:02:09
  • Multiple Updates
2023-08-12 12:07:10
  • Multiple Updates
2023-08-12 01:02:09
  • Multiple Updates
2023-08-11 12:06:13
  • Multiple Updates
2023-08-11 01:02:13
  • Multiple Updates
2023-08-06 12:05:55
  • Multiple Updates
2023-08-06 01:02:10
  • Multiple Updates
2023-08-04 12:06:01
  • Multiple Updates
2023-08-04 01:02:13
  • Multiple Updates
2023-07-14 12:05:59
  • Multiple Updates
2023-07-14 01:02:10
  • Multiple Updates
2023-03-29 01:06:41
  • Multiple Updates
2023-03-28 12:02:16
  • Multiple Updates
2022-10-11 12:05:19
  • Multiple Updates
2022-10-11 01:02:01
  • Multiple Updates
2022-03-11 01:04:36
  • Multiple Updates
2021-05-04 12:05:45
  • Multiple Updates
2021-04-22 01:06:19
  • Multiple Updates
2020-08-08 01:02:41
  • Multiple Updates
2020-07-30 01:02:48
  • Multiple Updates
2020-05-23 01:38:11
  • Multiple Updates
2020-05-23 00:19:44
  • Multiple Updates
2019-01-25 12:02:03
  • Multiple Updates
2018-10-30 12:02:12
  • Multiple Updates
2017-10-11 09:23:57
  • Multiple Updates
2017-07-29 12:02:13
  • Multiple Updates
2016-07-21 12:01:55
  • Multiple Updates
2016-06-28 23:55:42
  • Multiple Updates
2016-06-28 16:27:18
  • Multiple Updates
2016-04-26 16:06:11
  • Multiple Updates
2014-02-17 10:40:09
  • Multiple Updates
2013-05-11 10:25:13
  • Multiple Updates