Executive Summary

Informations
Name CVE-2007-2876 First vendor Publication 2007-06-11
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 6.1 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sctp_new function in (1) ip_conntrack_proto_sctp.c and (2) nf_conntrack_proto_sctp.c in Netfilter in Linux kernel 2.6 before 2.6.20.13, and 2.6.21.x before 2.6.21.4, allows remote attackers to cause a denial of service by causing certain invalid states that trigger a NULL pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2876

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10116
 
Oval ID: oval:org.mitre.oval:def:10116
Title: The sctp_new function in (1) ip_conntrack_proto_sctp.c and (2) nf_conntrack_proto_sctp.c in Netfilter in Linux kernel 2.6 before 2.6.20.13, and 2.6.21.x before 2.6.21.4, allows remote attackers to cause a denial of service by causing certain invalid states that trigger a NULL pointer dereference.
Description: The sctp_new function in (1) ip_conntrack_proto_sctp.c and (2) nf_conntrack_proto_sctp.c in Netfilter in Linux kernel 2.6 before 2.6.20.13, and 2.6.21.x before 2.6.21.4, allows remote attackers to cause a denial of service by causing certain invalid states that trigger a NULL pointer dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2876
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 252

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5020541.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:171 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_171.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17 vulnerabilities USN-486-1
File : nvt/gb_ubuntu_USN_486_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15 vulnerability USN-489-1
File : nvt/gb_ubuntu_USN_489_1.nasl
2009-03-23 Name : Ubuntu Update for redhat-cluster-suite vulnerability USN-489-2
File : nvt/gb_ubuntu_USN_489_2.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-510-1
File : nvt/gb_ubuntu_USN_510_1.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-0409
File : nvt/gb_fedora_2007_0409_kernel_fc7.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-599
File : nvt/gb_fedora_2007_599_kernel_fc5.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-600
File : nvt/gb_fedora_2007_600_kernel_fc6.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:043
File : nvt/gb_suse_2007_043.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:051
File : nvt/gb_suse_2007_051.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:053
File : nvt/gb_suse_2007_053.nasl
2008-01-17 Name : Debian Security Advisory DSA 1356-1 (linux-2.6)
File : nvt/deb_1356_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1363-1 (linux-2.6)
File : nvt/deb_1363_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37112 Linux Kernel Netfilter *_conntrack_proto_sctp.c sctp_new Function Unknown Chu...

Snort® IPS/IDS

Date Description
2014-01-10 Linux kernel SCTP Unknown Chunk Types denial of service attempt
RuleID : 17302 - Revision : 8 - Type : OS-LINUX
2014-01-10 Mozilla products overflow event handling memory corruption attempt
RuleID : 16009 - Revision : 11 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0705.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070625_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4186.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0705.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4185.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-510-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-489-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-489-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-486-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0409.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-3760.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote SuSE system is missing the security patch kernel-4193.
File : suse_kernel-4193.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0705.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-171.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1363.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1356.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-600.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-599.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : It is possible to crash the remote host by sending it a specially- crafted pa...
File : linux_sctp_unknown_chunk_type_dos.nasl - Type : ACT_KILL_HOST

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24376
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4
DEBIAN http://www.debian.org/security/2007/dsa-1356
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:171
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
MLIST http://marc.info/?l=linux-kernel&m=118128610219959&w=2
http://marc.info/?l=linux-kernel&m=118128622431272&w=2
OSVDB http://osvdb.org/37112
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0488.html
http://www.redhat.com/support/errata/RHSA-2007-0705.html
SECUNIA http://secunia.com/advisories/25838
http://secunia.com/advisories/25961
http://secunia.com/advisories/26133
http://secunia.com/advisories/26139
http://secunia.com/advisories/26289
http://secunia.com/advisories/26450
http://secunia.com/advisories/26620
http://secunia.com/advisories/26664
http://secunia.com/advisories/26760
http://secunia.com/advisories/27227
SUSE http://www.novell.com/linux/security/advisories/2007_43_kernel.html
http://www.novell.com/linux/security/advisories/2007_51_kernel.html
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-486-1
http://www.ubuntu.com/usn/usn-489-1
http://www.ubuntu.com/usn/usn-510-1
VUPEN http://www.vupen.com/english/advisories/2007/2105
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34777

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:06:37
  • Multiple Updates
2024-02-01 12:02:18
  • Multiple Updates
2023-09-05 12:06:11
  • Multiple Updates
2023-09-05 01:02:09
  • Multiple Updates
2023-09-02 12:06:17
  • Multiple Updates
2023-09-02 01:02:10
  • Multiple Updates
2023-08-12 12:07:18
  • Multiple Updates
2023-08-12 01:02:10
  • Multiple Updates
2023-08-11 12:06:20
  • Multiple Updates
2023-08-11 01:02:14
  • Multiple Updates
2023-08-06 12:06:01
  • Multiple Updates
2023-08-06 01:02:11
  • Multiple Updates
2023-08-04 12:06:07
  • Multiple Updates
2023-08-04 01:02:14
  • Multiple Updates
2023-07-14 12:06:06
  • Multiple Updates
2023-07-14 01:02:12
  • Multiple Updates
2023-03-29 01:06:51
  • Multiple Updates
2023-03-28 12:02:17
  • Multiple Updates
2022-10-11 12:05:25
  • Multiple Updates
2022-10-11 01:02:02
  • Multiple Updates
2021-05-04 12:05:50
  • Multiple Updates
2021-04-22 01:06:23
  • Multiple Updates
2020-05-23 00:19:51
  • Multiple Updates
2018-10-31 00:19:49
  • Multiple Updates
2017-10-11 09:23:58
  • Multiple Updates
2017-07-29 12:02:16
  • Multiple Updates
2016-06-28 16:32:43
  • Multiple Updates
2016-04-26 16:10:53
  • Multiple Updates
2014-02-17 10:40:19
  • Multiple Updates
2014-01-19 21:24:10
  • Multiple Updates
2013-05-11 10:27:03
  • Multiple Updates
2012-11-07 00:15:24
  • Multiple Updates