gsd-2007-6151
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2007-6151",
    "description": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.",
    "id": "GSD-2007-6151",
    "references": [
      "https://www.suse.com/security/cve/CVE-2007-6151.html",
      "https://www.debian.org/security/2008/dsa-1504",
      "https://www.debian.org/security/2008/dsa-1503",
      "https://www.debian.org/security/2008/dsa-1479",
      "https://access.redhat.com/errata/RHSA-2009:0001",
      "https://access.redhat.com/errata/RHSA-2008:0787",
      "https://access.redhat.com/errata/RHSA-2008:0211",
      "https://access.redhat.com/errata/RHSA-2008:0055",
      "https://linux.oracle.com/cve/CVE-2007-6151.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2007-6151"
      ],
      "details": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.",
      "id": "GSD-2007-6151",
      "modified": "2023-12-13T01:21:38.839997Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2007-6151",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "30962",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30962"
          },
          {
            "name": "SUSE-SA:2008:017",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html"
          },
          {
            "name": "27497",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/27497"
          },
          {
            "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=eafe1aa37e6ec2d56f14732b5240c4dd09f0613a",
            "refsource": "CONFIRM",
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=eafe1aa37e6ec2d56f14732b5240c4dd09f0613a"
          },
          {
            "name": "SUSE-SA:2008:007",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10971",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10971"
          },
          {
            "name": "28706",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28706"
          },
          {
            "name": "28626",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28626"
          },
          {
            "name": "DSA-1479",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1479"
          },
          {
            "name": "MDVSA-2008:112",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
          },
          {
            "name": "DSA-1504",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1504"
          },
          {
            "name": "28889",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28889"
          },
          {
            "name": "30110",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30110"
          },
          {
            "name": "ADV-2008-2222",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/2222/references"
          },
          {
            "name": "33280",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/33280"
          },
          {
            "name": "MDVSA-2008:086",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:086"
          },
          {
            "name": "DSA-1503",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1503"
          },
          {
            "name": "28748",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28748"
          },
          {
            "name": "USN-574-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-574-1"
          },
          {
            "name": "29058",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29058"
          },
          {
            "name": "RHSA-2008:0211",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html"
          },
          {
            "name": "28971",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28971"
          },
          {
            "name": "RHSA-2008:0787",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
          },
          {
            "name": "[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix",
            "refsource": "MLIST",
            "url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
          },
          {
            "name": "USN-578-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-578-1"
          },
          {
            "name": "31246",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31246"
          },
          {
            "name": "29570",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29570"
          },
          {
            "name": "RHSA-2008:0055",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
          },
          {
            "name": "SUSE-SA:2008:032",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6151"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-119"
                },
                {
                  "lang": "en",
                  "value": "NVD-CWE-noinfo"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=eafe1aa37e6ec2d56f14732b5240c4dd09f0613a",
              "refsource": "CONFIRM",
              "tags": [
                "Exploit"
              ],
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=eafe1aa37e6ec2d56f14732b5240c4dd09f0613a"
            },
            {
              "name": "DSA-1479",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1479"
            },
            {
              "name": "RHSA-2008:0055",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
            },
            {
              "name": "USN-574-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-574-1"
            },
            {
              "name": "27497",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/27497"
            },
            {
              "name": "28626",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28626"
            },
            {
              "name": "28748",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28748"
            },
            {
              "name": "28706",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28706"
            },
            {
              "name": "SUSE-SA:2008:007",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html"
            },
            {
              "name": "28889",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28889"
            },
            {
              "name": "DSA-1503",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1503"
            },
            {
              "name": "DSA-1504",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1504"
            },
            {
              "name": "USN-578-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-578-1"
            },
            {
              "name": "28971",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28971"
            },
            {
              "name": "29058",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/29058"
            },
            {
              "name": "SUSE-SA:2008:017",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html"
            },
            {
              "name": "29570",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/29570"
            },
            {
              "name": "MDVSA-2008:086",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:086"
            },
            {
              "name": "RHSA-2008:0211",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html"
            },
            {
              "name": "MDVSA-2008:112",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
            },
            {
              "name": "[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
            },
            {
              "name": "30962",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30962"
            },
            {
              "name": "SUSE-SA:2008:032",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
            },
            {
              "name": "31246",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/31246"
            },
            {
              "name": "30110",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30110"
            },
            {
              "name": "33280",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/33280"
            },
            {
              "name": "RHSA-2008:0787",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
            },
            {
              "name": "ADV-2008-2222",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2008/2222/references"
            },
            {
              "name": "oval:org.mitre.oval:def:10971",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10971"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": true,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2017-09-29T01:29Z",
      "publishedDate": "2007-12-15T01:46Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...