CVE-2007-1592

medium

Description

net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130

https://exchange.xforce.ibmcloud.com/vulnerabilities/33176

http://www.vupen.com/english/advisories/2007/1084

http://www.ubuntu.com/usn/usn-464-1

http://www.securityfocus.com/bid/23104

http://www.redhat.com/support/errata/RHSA-2007-0673.html

http://www.redhat.com/support/errata/RHSA-2007-0672.html

http://www.redhat.com/support/errata/RHSA-2007-0347.html

http://www.novell.com/linux/security/advisories/2007_43_kernel.html

http://www.novell.com/linux/security/advisories/2007_35_kernel.html

http://www.novell.com/linux/security/advisories/2007_30_kernel.html

http://www.mandriva.com/security/advisories?name=MDVSA-2011:051

http://www.mandriva.com/security/advisories?name=MDKSA-2007:078

http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4

http://www.debian.org/security/2008/dsa-1503

http://www.debian.org/security/2007/dsa-1304

http://www.debian.org/security/2007/dsa-1286

http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm

http://secunia.com/advisories/29058

http://secunia.com/advisories/27528

http://secunia.com/advisories/26379

http://secunia.com/advisories/25961

http://secunia.com/advisories/25714

http://secunia.com/advisories/25683

http://secunia.com/advisories/25630

http://secunia.com/advisories/25392

http://secunia.com/advisories/25288

http://secunia.com/advisories/25226

http://secunia.com/advisories/25099

http://secunia.com/advisories/25078

http://secunia.com/advisories/24777

http://secunia.com/advisories/24618

http://rhn.redhat.com/errata/RHSA-2007-0436.html

http://rhn.redhat.com/errata/RHBA-2007-0304.html

http://marc.info/?l=linux-netdev&m=117406721731891&w=2

http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d35690beda1429544d46c8eb34b2e3a8c37ab299

http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478

Details

Source: Mitre, NVD

Published: 2007-03-22

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium