Executive Summary

Informations
Name CVE-2007-1592 First vendor Publication 2007-03-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1592

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10130
 
Oval ID: oval:org.mitre.oval:def:10130
Title: net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.
Description: net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1592
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 238

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5011429.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:078 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_078.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15/2.6.17/2.6.20 vulnerabilities USN-464-1
File : nvt/gb_ubuntu_USN_464_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-470-1
File : nvt/gb_ubuntu_USN_470_1.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:035
File : nvt/gb_suse_2007_035.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:043
File : nvt/gb_suse_2007_043.nasl
2008-03-11 Name : Debian Security Advisory DSA 1503-2 (kernel-source-2.4.27 (2.4.27-10sarge7))
File : nvt/deb_1503_2.nasl
2008-02-28 Name : Debian Security Advisory DSA 1503-1 (kernel-source-2.4.27 (2.4.27-10sarge6))
File : nvt/deb_1503_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1286-1 (linux-2.6)
File : nvt/deb_1286_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1304-1 (kernel-source-2.6.8)
File : nvt/deb_1304_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34365 Linux Kernel net/ipv6/tcp_ipv6.c ipv6_fl_socklist Function Local DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0347.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0436.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070516_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070611_kernel_on_SL3.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0347.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1503.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-464-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-470-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-3128.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0672.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1304.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0436.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0436.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0347.nasl - Type : ACT_GATHER_INFO
2007-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1286.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-078.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/23104
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4
DEBIAN http://www.debian.org/security/2007/dsa-1286
http://www.debian.org/security/2007/dsa-1304
http://www.debian.org/security/2008/dsa-1503
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:078
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
MISC http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478
MLIST http://marc.info/?l=linux-netdev&m=117406721731891&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHBA-2007-0304.html
http://rhn.redhat.com/errata/RHSA-2007-0436.html
http://www.redhat.com/support/errata/RHSA-2007-0347.html
http://www.redhat.com/support/errata/RHSA-2007-0672.html
http://www.redhat.com/support/errata/RHSA-2007-0673.html
SECUNIA http://secunia.com/advisories/24618
http://secunia.com/advisories/24777
http://secunia.com/advisories/25078
http://secunia.com/advisories/25099
http://secunia.com/advisories/25226
http://secunia.com/advisories/25288
http://secunia.com/advisories/25392
http://secunia.com/advisories/25630
http://secunia.com/advisories/25683
http://secunia.com/advisories/25714
http://secunia.com/advisories/25961
http://secunia.com/advisories/26379
http://secunia.com/advisories/27528
http://secunia.com/advisories/29058
SUSE http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
http://www.novell.com/linux/security/advisories/2007_43_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-464-1
VUPEN http://www.vupen.com/english/advisories/2007/1084
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33176

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:06:12
  • Multiple Updates
2024-02-01 12:02:14
  • Multiple Updates
2023-11-07 21:47:58
  • Multiple Updates
2023-09-05 12:05:47
  • Multiple Updates
2023-09-05 01:02:05
  • Multiple Updates
2023-09-02 12:05:52
  • Multiple Updates
2023-09-02 01:02:06
  • Multiple Updates
2023-08-12 12:06:52
  • Multiple Updates
2023-08-12 01:02:06
  • Multiple Updates
2023-08-11 12:05:56
  • Multiple Updates
2023-08-11 01:02:09
  • Multiple Updates
2023-08-06 12:05:38
  • Multiple Updates
2023-08-06 01:02:07
  • Multiple Updates
2023-08-04 12:05:44
  • Multiple Updates
2023-08-04 01:02:10
  • Multiple Updates
2023-07-14 12:05:43
  • Multiple Updates
2023-07-14 01:02:07
  • Multiple Updates
2023-03-29 01:06:23
  • Multiple Updates
2023-03-28 12:02:13
  • Multiple Updates
2022-10-11 12:05:04
  • Multiple Updates
2022-10-11 01:01:58
  • Multiple Updates
2021-05-04 12:05:32
  • Multiple Updates
2021-04-22 01:06:07
  • Multiple Updates
2020-05-23 00:19:28
  • Multiple Updates
2017-10-11 09:23:53
  • Multiple Updates
2017-07-29 12:02:06
  • Multiple Updates
2016-04-26 15:54:06
  • Multiple Updates
2014-02-17 10:39:33
  • Multiple Updates
2013-08-29 17:20:03
  • Multiple Updates
2013-05-11 10:21:22
  • Multiple Updates