Executive Summary

Informations
Name CVE-2007-4133 First vendor Publication 2007-10-04
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE units, which allows local users to cause a denial of service (panic) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4133

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10451
 
Oval ID: oval:org.mitre.oval:def:10451
Title: The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE units, which allows local users to cause a denial of service (panic) via unspecified vectors.
Description: The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE units, which allows local users to cause a denial of service (panic) via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4133
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 822

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:105 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_105.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-558-1
File : nvt/gb_ubuntu_USN_558_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-578-1
File : nvt/gb_ubuntu_USN_578_1.nasl
2008-02-28 Name : Debian Security Advisory DSA 1504-1 (kernel-source-2.6.8 (2.6.8-17sarge1))
File : nvt/deb_1504_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1381-1 (linux-2.6)
File : nvt/deb_1381_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1381-2 (linux-2.6)
File : nvt/deb_1381_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39239 Linux Kernel s/hugetlbfs/inode.c Multiple Function Local DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0940.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071022_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0940.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-105.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1504.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-578-1.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-558-1.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0940.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1381.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25904
CONFIRM http://tree.celinuxforum.org/gitstat/commit-detail.php?commit=856fc29505556cf...
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.19-rc4
DEBIAN http://www.debian.org/security/2007/dsa-1381
http://www.debian.org/security/2008/dsa-1504
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:216
http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0940.html
SECUNIA http://secunia.com/advisories/26994
http://secunia.com/advisories/27322
http://secunia.com/advisories/28170
http://secunia.com/advisories/28971
http://secunia.com/advisories/29058
UBUNTU http://www.ubuntu.com/usn/usn-558-1
http://www.ubuntu.com/usn/usn-578-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36925

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:07:04
  • Multiple Updates
2024-02-01 12:02:22
  • Multiple Updates
2023-09-05 12:06:35
  • Multiple Updates
2023-09-05 01:02:13
  • Multiple Updates
2023-09-02 12:06:42
  • Multiple Updates
2023-09-02 01:02:14
  • Multiple Updates
2023-08-12 12:07:47
  • Multiple Updates
2023-08-12 01:02:14
  • Multiple Updates
2023-08-11 12:06:45
  • Multiple Updates
2023-08-11 01:02:18
  • Multiple Updates
2023-08-06 12:06:26
  • Multiple Updates
2023-08-06 01:02:15
  • Multiple Updates
2023-08-04 12:06:32
  • Multiple Updates
2023-08-04 01:02:18
  • Multiple Updates
2023-07-14 12:06:31
  • Multiple Updates
2023-07-14 01:02:16
  • Multiple Updates
2023-03-29 01:07:16
  • Multiple Updates
2023-03-28 12:02:21
  • Multiple Updates
2022-10-11 12:05:46
  • Multiple Updates
2022-10-11 01:02:06
  • Multiple Updates
2022-03-11 01:04:58
  • Multiple Updates
2021-05-04 12:06:12
  • Multiple Updates
2021-04-22 01:06:45
  • Multiple Updates
2020-08-08 01:02:53
  • Multiple Updates
2020-07-30 01:03:01
  • Multiple Updates
2020-05-23 01:38:34
  • Multiple Updates
2020-05-23 00:20:14
  • Multiple Updates
2019-01-25 12:02:08
  • Multiple Updates
2018-10-30 12:02:16
  • Multiple Updates
2017-09-29 09:23:10
  • Multiple Updates
2017-07-29 12:02:26
  • Multiple Updates
2016-07-21 12:02:09
  • Multiple Updates
2016-06-28 23:56:26
  • Multiple Updates
2016-06-28 16:47:56
  • Multiple Updates
2016-04-26 16:26:41
  • Multiple Updates
2014-02-17 10:41:11
  • Multiple Updates
2013-05-11 10:33:25
  • Multiple Updates