U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2007-1592 Detail

Current Description

net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.


View Analysis Description

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Evaluator Solution

The vendor has addressed this vulnerability by releasing a patch for the Linux Kernel 2.6.21-rc3: http://www.kernel.org/pub/linux/kernel/v2.6/testing/patch-2.6.21-rc6.bz2

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d35690beda1429544d46c8eb34b2e3a8c37ab299
http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html
http://marc.info/?l=linux-netdev&m=117406721731891&w=2
http://rhn.redhat.com/errata/RHBA-2007-0304.html Vendor Advisory 
http://rhn.redhat.com/errata/RHSA-2007-0436.html Vendor Advisory 
http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm
http://www.debian.org/security/2007/dsa-1286
http://www.debian.org/security/2007/dsa-1304
http://www.debian.org/security/2008/dsa-1503
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4
http://www.mandriva.com/security/advisories?name=MDKSA-2007:078
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
http://www.novell.com/linux/security/advisories/2007_43_kernel.html
http://www.redhat.com/support/errata/RHSA-2007-0347.html
http://www.redhat.com/support/errata/RHSA-2007-0672.html Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2007-0673.html Vendor Advisory 
http://www.securityfocus.com/bid/23104 Patch 
http://www.ubuntu.com/usn/usn-464-1
http://www.vupen.com/english/advisories/2007/1084 Vendor Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/33176
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2007-1592
NVD Published Date:
03/22/2007
NVD Last Modified:
11/06/2023
Source:
MITRE