7.2
CVSSv2

CVE-2007-6151

Published: 15/12/2007 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.23

Vendor Advisories

Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix a number of security issues are nowavailable for Red Hat Enterprise Linux 21 running on 64-bit architecturesThis update has been rated as having important security impact by the Red ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix a number of security issues are nowavailable for Red Hat Enterprise Linux 21 running on 32-bit architecturesThis update has been rated as having important security impact by the Red ...
The minix filesystem did not properly validate certain filesystem values If a local attacker could trick the system into attempting to mount a corrupted minix filesystem, the kernel could be made to hang for long periods of time, resulting in a denial of service This was only vulnerable in Ubuntu 704 and 710 (CVE-2006-6058) ...
The minix filesystem did not properly validate certain filesystem values If a local attacker could trick the system into attempting to mount a corrupted minix filesystem, the kernel could be made to hang for long periods of time, resulting in a denial of service (CVE-2006-6058) ...
Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-2878 Bart Oldeman reported a denial of service (DoS) issue in the VFAT filesystem that allows local user ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2004-2731 infamous41md reported multiple integer overflows in the Sbus PROM driver that would allo ...

References

CWE-119NVD-CWE-noinfohttp://www.debian.org/security/2008/dsa-1479http://rhn.redhat.com/errata/RHSA-2008-0055.htmlhttp://www.ubuntu.com/usn/usn-574-1http://www.securityfocus.com/bid/27497http://secunia.com/advisories/28626http://secunia.com/advisories/28748http://secunia.com/advisories/28706http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.htmlhttp://secunia.com/advisories/28889http://www.debian.org/security/2008/dsa-1503http://www.debian.org/security/2008/dsa-1504http://www.ubuntu.com/usn/usn-578-1http://secunia.com/advisories/28971http://secunia.com/advisories/29058http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.htmlhttp://secunia.com/advisories/29570http://www.mandriva.com/security/advisories?name=MDVSA-2008:086http://www.redhat.com/support/errata/RHSA-2008-0211.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:112http://lists.vmware.com/pipermail/security-announce/2008/000023.htmlhttp://secunia.com/advisories/30962http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.htmlhttp://secunia.com/advisories/31246http://secunia.com/advisories/30110http://secunia.com/advisories/33280http://www.redhat.com/support/errata/RHSA-2008-0787.htmlhttp://www.vupen.com/english/advisories/2008/2222/referenceshttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10971http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=eafe1aa37e6ec2d56f14732b5240c4dd09f0613ahttps://access.redhat.com/errata/RHSA-2008:0787https://nvd.nist.govhttps://usn.ubuntu.com/574-1/