Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-3642 First vendor Publication 2007-07-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The decode_choice function in net/netfilter/nf_conntrack_h323_asn1.c in the Linux kernel before 2.6.20.15, 2.6.21.x before 2.6.21.6, and before 2.6.22 allows remote attackers to cause a denial of service (crash) via an encoded, out-of-range index value for a choice field, which triggers a NULL pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3642

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 864

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:195 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_195.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-510-1
File : nvt/gb_ubuntu_USN_510_1.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-1130
File : nvt/gb_fedora_2007_1130_kernel_fc7.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-655
File : nvt/gb_fedora_2007_655_kernel_fc6.nasl
2008-01-17 Name : Debian Security Advisory DSA 1356-1 (linux-2.6)
File : nvt/deb_1356_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1363-1 (linux-2.6)
File : nvt/deb_1363_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37117 Linux Kernel net/netfilter/nf_conntrack_h323_asn1.c decode_choice Function Re...

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-510-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1130.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-195.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1363.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1356.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-655.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/24818
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.15
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.6
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22
DEBIAN http://www.debian.org/security/2007/dsa-1356
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:195
OSVDB http://osvdb.org/37117
SECUNIA http://secunia.com/advisories/25955
http://secunia.com/advisories/26450
http://secunia.com/advisories/27212
UBUNTU http://www.ubuntu.com/usn/usn-510-1
VUPEN http://www.vupen.com/english/advisories/2007/2466

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:06:55
  • Multiple Updates
2024-02-01 12:02:20
  • Multiple Updates
2023-11-07 21:47:56
  • Multiple Updates
2023-09-05 12:06:27
  • Multiple Updates
2023-09-05 01:02:11
  • Multiple Updates
2023-09-02 12:06:33
  • Multiple Updates
2023-09-02 01:02:12
  • Multiple Updates
2023-08-12 12:07:36
  • Multiple Updates
2023-08-12 01:02:12
  • Multiple Updates
2023-08-11 12:06:36
  • Multiple Updates
2023-08-11 01:02:16
  • Multiple Updates
2023-08-06 12:06:17
  • Multiple Updates
2023-08-06 01:02:13
  • Multiple Updates
2023-08-04 12:06:23
  • Multiple Updates
2023-08-04 01:02:16
  • Multiple Updates
2023-07-14 12:06:22
  • Multiple Updates
2023-07-14 01:02:14
  • Multiple Updates
2023-03-29 01:07:05
  • Multiple Updates
2023-03-28 12:02:19
  • Multiple Updates
2022-10-11 12:05:39
  • Multiple Updates
2022-10-11 01:02:04
  • Multiple Updates
2022-03-11 01:04:52
  • Multiple Updates
2021-05-04 12:06:05
  • Multiple Updates
2021-04-22 01:06:37
  • Multiple Updates
2020-08-08 01:02:49
  • Multiple Updates
2020-07-30 01:02:57
  • Multiple Updates
2020-05-23 01:38:27
  • Multiple Updates
2020-05-23 00:20:05
  • Multiple Updates
2019-01-25 12:02:06
  • Multiple Updates
2018-10-30 12:02:15
  • Multiple Updates
2016-07-21 12:02:05
  • Multiple Updates
2016-06-28 23:56:03
  • Multiple Updates
2016-06-28 16:43:12
  • Multiple Updates
2016-04-26 16:20:45
  • Multiple Updates
2014-02-17 10:40:47
  • Multiple Updates
2013-05-11 10:30:50
  • Multiple Updates