Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-4997 First vendor Publication 2007-11-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in the ieee80211_rx function in net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set, aka an "off-by-two error."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4997

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10596
 
Oval ID: oval:org.mitre.oval:def:10596
Title: Integer underflow in the ieee80211_rx function in net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set, aka an "off-by-two error."
Description: Integer underflow in the ieee80211_rx function in net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set, aka an "off-by-two error."
Family: unix Class: vulnerability
Reference(s): CVE-2007-4997
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 898

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:226 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_226.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:232 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_232.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:105 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_105.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-558-1
File : nvt/gb_ubuntu_USN_558_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-574-1
File : nvt/gb_ubuntu_USN_574_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-578-1
File : nvt/gb_ubuntu_USN_578_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2007:0993-01
File : nvt/gb_RHSA-2007_0993-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2007:1104-01
File : nvt/gb_RHSA-2007_1104-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2007:1104 centos4 i386
File : nvt/gb_CESA-2007_1104_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2007:1104 centos4 x86_64
File : nvt/gb_CESA-2007_1104_kernel_centos4_x86_64.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:059
File : nvt/gb_suse_2007_059.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:064
File : nvt/gb_suse_2007_064.nasl
2008-02-05 Name : Debian Security Advisory DSA 1481-1 (python-cherrypy)
File : nvt/deb_1481_1.nasl
2008-01-31 Name : Debian Security Advisory DSA 1428-1 (linux-2.6)
File : nvt/deb_1428_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1428-2 (linux-2.6)
File : nvt/deb_1428_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39236 Linux Kernel net/ieee80211/ieee80211_rx.c ieee80211_rx() Function Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0993.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1104.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071219_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071129_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4745.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-226.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-232.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-105.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-578-1.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1481.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-574-1.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4929.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4752.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1104.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1104.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-558-1.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4741.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1428.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0993.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4641.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26337
CONFIRM ftp://ftp.kernel.org/pub/linux/kernel/people/bunk/linux-2.6.16.y/testing/Chan...
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23
DEBIAN http://www.debian.org/security/2007/dsa-1428
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:226
http://www.mandriva.com/security/advisories?name=MDKSA-2007:232
http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
MISC http://git.kernel.org/?p=linux/kernel/git/avi/kvm.git%3Ba=commitdiff%3Bh=0404...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0993.html
http://www.redhat.com/support/errata/RHSA-2007-1104.html
SECUNIA http://secunia.com/advisories/27555
http://secunia.com/advisories/27614
http://secunia.com/advisories/27824
http://secunia.com/advisories/27912
http://secunia.com/advisories/28033
http://secunia.com/advisories/28162
http://secunia.com/advisories/28170
http://secunia.com/advisories/28706
http://secunia.com/advisories/28806
http://secunia.com/advisories/28971
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
http://www.novell.com/linux/security/advisories/2007_59_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-558-1
http://www.ubuntu.com/usn/usn-574-1
http://www.ubuntu.com/usn/usn-578-1
VUPEN http://www.vupen.com/english/advisories/2007/3718
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38247

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:07:21
  • Multiple Updates
2024-02-01 12:02:25
  • Multiple Updates
2023-09-05 12:06:52
  • Multiple Updates
2023-09-05 01:02:16
  • Multiple Updates
2023-09-02 12:06:58
  • Multiple Updates
2023-09-02 01:02:17
  • Multiple Updates
2023-08-12 12:08:05
  • Multiple Updates
2023-08-12 01:02:17
  • Multiple Updates
2023-08-11 12:07:01
  • Multiple Updates
2023-08-11 01:02:21
  • Multiple Updates
2023-08-06 12:06:43
  • Multiple Updates
2023-08-06 01:02:18
  • Multiple Updates
2023-08-04 12:06:47
  • Multiple Updates
2023-08-04 01:02:21
  • Multiple Updates
2023-07-14 12:06:46
  • Multiple Updates
2023-07-14 01:02:19
  • Multiple Updates
2023-03-29 01:07:35
  • Multiple Updates
2023-03-28 12:02:24
  • Multiple Updates
2023-02-13 09:29:26
  • Multiple Updates
2023-02-02 21:28:59
  • Multiple Updates
2022-10-11 12:06:00
  • Multiple Updates
2022-10-11 01:02:09
  • Multiple Updates
2022-03-11 01:05:10
  • Multiple Updates
2021-05-04 12:06:25
  • Multiple Updates
2021-04-22 01:06:57
  • Multiple Updates
2020-08-08 01:02:59
  • Multiple Updates
2020-07-30 01:03:08
  • Multiple Updates
2020-05-23 01:38:47
  • Multiple Updates
2020-05-23 00:20:29
  • Multiple Updates
2019-01-25 12:02:10
  • Multiple Updates
2018-10-30 12:02:19
  • Multiple Updates
2017-09-29 09:23:13
  • Multiple Updates
2017-07-29 12:02:33
  • Multiple Updates
2016-07-21 12:02:17
  • Multiple Updates
2016-06-28 23:56:51
  • Multiple Updates
2016-06-28 16:55:39
  • Multiple Updates
2016-04-26 16:37:05
  • Multiple Updates
2014-02-17 10:41:49
  • Multiple Updates
2013-05-11 10:36:56
  • Multiple Updates