gsd-2007-6063
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2007-6063",
    "description": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.",
    "id": "GSD-2007-6063",
    "references": [
      "https://www.suse.com/security/cve/CVE-2007-6063.html",
      "https://www.debian.org/security/2008/dsa-1504",
      "https://www.debian.org/security/2008/dsa-1503",
      "https://www.debian.org/security/2007/dsa-1436",
      "https://access.redhat.com/errata/RHSA-2009:0001",
      "https://access.redhat.com/errata/RHSA-2008:0973",
      "https://access.redhat.com/errata/RHSA-2008:0787",
      "https://access.redhat.com/errata/RHSA-2008:0154",
      "https://access.redhat.com/errata/RHSA-2008:0055",
      "https://linux.oracle.com/cve/CVE-2007-6063.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2007-6063"
      ],
      "details": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.",
      "id": "GSD-2007-6063",
      "modified": "2023-12-13T01:21:38.410180Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2007-6063",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://bugzilla.kernel.org/show_bug.cgi?id=9416",
            "refsource": "CONFIRM",
            "url": "http://bugzilla.kernel.org/show_bug.cgi?id=9416"
          },
          {
            "name": "28806",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28806"
          },
          {
            "name": "26605",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/26605"
          },
          {
            "name": "RHSA-2008:0154",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0154.html"
          },
          {
            "name": "DSA-1436",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2007/dsa-1436"
          },
          {
            "name": "ADV-2007-4046",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2007/4046"
          },
          {
            "name": "28141",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28141"
          },
          {
            "name": "28706",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28706"
          },
          {
            "name": "MDVSA-2008:112",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
          },
          {
            "name": "DSA-1504",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1504"
          },
          {
            "name": "MDVSA-2008:008",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
          },
          {
            "name": "27912",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/27912"
          },
          {
            "name": "oval:org.mitre.oval:def:9846",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9846"
          },
          {
            "name": "33280",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/33280"
          },
          {
            "name": "29236",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29236"
          },
          {
            "name": "SUSE-SA:2007:064",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html"
          },
          {
            "name": "SUSE-SA:2008:006",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
          },
          {
            "name": "DSA-1503",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1503"
          },
          {
            "name": "27842",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/27842"
          },
          {
            "name": "28748",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28748"
          },
          {
            "name": "USN-574-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-574-1"
          },
          {
            "name": "29058",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29058"
          },
          {
            "name": "RHSA-2008:0973",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html"
          },
          {
            "name": "28971",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28971"
          },
          {
            "name": "RHSA-2008:0787",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
          },
          {
            "name": "USN-578-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-578-1"
          },
          {
            "name": "RHSA-2008:0055",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
          },
          {
            "name": "oval:org.mitre.oval:def:6514",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6514"
          },
          {
            "name": "33201",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/33201"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6063"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.kernel.org/show_bug.cgi?id=9416",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://bugzilla.kernel.org/show_bug.cgi?id=9416"
            },
            {
              "name": "SUSE-SA:2007:064",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html"
            },
            {
              "name": "26605",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/26605"
            },
            {
              "name": "27842",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27842"
            },
            {
              "name": "27912",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27912"
            },
            {
              "name": "DSA-1436",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2007/dsa-1436"
            },
            {
              "name": "28141",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28141"
            },
            {
              "name": "MDVSA-2008:008",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
            },
            {
              "name": "RHSA-2008:0055",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
            },
            {
              "name": "USN-574-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-574-1"
            },
            {
              "name": "28748",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28748"
            },
            {
              "name": "SUSE-SA:2008:006",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
            },
            {
              "name": "28706",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28706"
            },
            {
              "name": "28806",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28806"
            },
            {
              "name": "DSA-1503",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1503"
            },
            {
              "name": "DSA-1504",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1504"
            },
            {
              "name": "USN-578-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-578-1"
            },
            {
              "name": "28971",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28971"
            },
            {
              "name": "29058",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/29058"
            },
            {
              "name": "RHSA-2008:0154",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0154.html"
            },
            {
              "name": "29236",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/29236"
            },
            {
              "name": "MDVSA-2008:112",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
            },
            {
              "name": "RHSA-2008:0973",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html"
            },
            {
              "name": "33201",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/33201"
            },
            {
              "name": "RHSA-2008:0787",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
            },
            {
              "name": "33280",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/33280"
            },
            {
              "name": "ADV-2007-4046",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2007/4046"
            },
            {
              "name": "oval:org.mitre.oval:def:9846",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9846"
            },
            {
              "name": "oval:org.mitre.oval:def:6514",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6514"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 3.4,
          "impactScore": 10.0,
          "obtainAllPrivilege": true,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2017-09-29T01:29Z",
      "publishedDate": "2007-11-21T00:46Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.