4.9
MEDIUM
CVE-2007-1592
Linux net/TCP IPv6 Flow Label IPv6 Socket Remote Denial of Service
Description

net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.

INFO

Published Date :

March 22, 2007, 7:19 p.m.

Last Modified :

Nov. 7, 2023, 2 a.m.

Remotely Exploitable :

No

Impact Score :

6.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2007-1592 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-1592.

URL Resource
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d35690beda1429544d46c8eb34b2e3a8c37ab299
http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html
http://marc.info/?l=linux-netdev&m=117406721731891&w=2
http://rhn.redhat.com/errata/RHBA-2007-0304.html Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2007-0436.html Vendor Advisory
http://secunia.com/advisories/24618 Vendor Advisory
http://secunia.com/advisories/24777 Vendor Advisory
http://secunia.com/advisories/25078 Vendor Advisory
http://secunia.com/advisories/25099 Vendor Advisory
http://secunia.com/advisories/25226 Vendor Advisory
http://secunia.com/advisories/25288 Vendor Advisory
http://secunia.com/advisories/25392 Vendor Advisory
http://secunia.com/advisories/25630 Vendor Advisory
http://secunia.com/advisories/25683 Vendor Advisory
http://secunia.com/advisories/25714 Vendor Advisory
http://secunia.com/advisories/25961 Vendor Advisory
http://secunia.com/advisories/26379 Vendor Advisory
http://secunia.com/advisories/27528 Vendor Advisory
http://secunia.com/advisories/29058 Vendor Advisory
http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm
http://www.debian.org/security/2007/dsa-1286
http://www.debian.org/security/2007/dsa-1304
http://www.debian.org/security/2008/dsa-1503
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4
http://www.mandriva.com/security/advisories?name=MDKSA-2007:078
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
http://www.novell.com/linux/security/advisories/2007_30_kernel.html
http://www.novell.com/linux/security/advisories/2007_35_kernel.html
http://www.novell.com/linux/security/advisories/2007_43_kernel.html
http://www.redhat.com/support/errata/RHSA-2007-0347.html
http://www.redhat.com/support/errata/RHSA-2007-0672.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-0673.html Vendor Advisory
http://www.securityfocus.com/bid/23104 Patch
http://www.ubuntu.com/usn/usn-464-1
http://www.vupen.com/english/advisories/2007/1084 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/33176
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-1592 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-1592 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d35690beda1429544d46c8eb34b2e3a8c37ab299 [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d35690beda1429544d46c8eb34b2e3a8c37ab299
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10130 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/33176 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/33176 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 23, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.03%

score

0.30014

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability