CVE-2007-5501 : Detail

CVE-2007-5501

7.16%V3
Network
2007-11-15 19:00 +00:00
2017-07-28 10:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The tcp_sacktag_write_queue function in net/ipv4/tcp_input.c in Linux kernel 2.6.21 through 2.6.23.7, and 2.6.24-rc through 2.6.24-rc2, allows remote attackers to cause a denial of service (crash) via crafted ACK responses that trigger a NULL pointer dereference.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-399 Category : Resource Management Errors
Weaknesses in this category are related to improper management of system resources.

Metrics

Metric Score Severity CVSS Vector Source
V2 7.8 AV:N/AC:L/Au:N/C:N/I:N/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Linux>>Linux_kernel >> Version 2.6.21

Linux>>Linux_kernel >> Version 2.6.21

Linux>>Linux_kernel >> Version 2.6.21

Linux>>Linux_kernel >> Version 2.6.21

Linux>>Linux_kernel >> Version 2.6.21

Linux>>Linux_kernel >> Version 2.6.21

Linux>>Linux_kernel >> Version 2.6.21

Linux>>Linux_kernel >> Version 2.6.21

Linux>>Linux_kernel >> Version 2.6.21.1

Linux>>Linux_kernel >> Version 2.6.21.2

Linux>>Linux_kernel >> Version 2.6.21.3

Linux>>Linux_kernel >> Version 2.6.21.4

Linux>>Linux_kernel >> Version 2.6.21.5

Linux>>Linux_kernel >> Version 2.6.21.6

Linux>>Linux_kernel >> Version 2.6.21.7

Linux>>Linux_kernel >> Version 2.6.22

Linux>>Linux_kernel >> Version 2.6.22

Linux>>Linux_kernel >> Version 2.6.22

Linux>>Linux_kernel >> Version 2.6.22

Linux>>Linux_kernel >> Version 2.6.22

Linux>>Linux_kernel >> Version 2.6.22

Linux>>Linux_kernel >> Version 2.6.22

Linux>>Linux_kernel >> Version 2.6.22

Linux>>Linux_kernel >> Version 2.6.22.1

Linux>>Linux_kernel >> Version 2.6.22.2

Linux>>Linux_kernel >> Version 2.6.22.3

Linux>>Linux_kernel >> Version 2.6.22.4

Linux>>Linux_kernel >> Version 2.6.22.5

Linux>>Linux_kernel >> Version 2.6.22.6

Linux>>Linux_kernel >> Version 2.6.22.7

Linux>>Linux_kernel >> Version 2.6.22.8

Linux>>Linux_kernel >> Version 2.6.22.9

Linux>>Linux_kernel >> Version 2.6.22.10

Linux>>Linux_kernel >> Version 2.6.22.11

Linux>>Linux_kernel >> Version 2.6.22.12

Linux>>Linux_kernel >> Version 2.6.22.13

Linux>>Linux_kernel >> Version 2.6.22.14

Linux>>Linux_kernel >> Version 2.6.22.15

Linux>>Linux_kernel >> Version 2.6.22.16

Linux>>Linux_kernel >> Version 2.6.22.17

Linux>>Linux_kernel >> Version 2.6.22.18

Linux>>Linux_kernel >> Version 2.6.22.19

Linux>>Linux_kernel >> Version 2.6.22.20

Linux>>Linux_kernel >> Version 2.6.22.21

Linux>>Linux_kernel >> Version 2.6.22.22

Linux>>Linux_kernel >> Version 2.6.23

Linux>>Linux_kernel >> Version 2.6.23

Linux>>Linux_kernel >> Version 2.6.23

Linux>>Linux_kernel >> Version 2.6.23

Linux>>Linux_kernel >> Version 2.6.23

Linux>>Linux_kernel >> Version 2.6.23

Linux>>Linux_kernel >> Version 2.6.23

Linux>>Linux_kernel >> Version 2.6.23

Linux>>Linux_kernel >> Version 2.6.23

Linux>>Linux_kernel >> Version 2.6.23

Linux>>Linux_kernel >> Version 2.6.23.1

Linux>>Linux_kernel >> Version 2.6.23.2

Linux>>Linux_kernel >> Version 2.6.23.3

Linux>>Linux_kernel >> Version 2.6.23.4

Linux>>Linux_kernel >> Version 2.6.23.5

Linux>>Linux_kernel >> Version 2.6.23.6

Linux>>Linux_kernel >> Version 2.6.23.7

Linux>>Linux_kernel >> Version 2.6.24

Linux>>Linux_kernel >> Version 2.6.24

References

http://lwn.net/Articles/258947/
Tags : mailing-list, x_refsource_MLIST
http://secunia.com/advisories/27922
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27703
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27919
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28706
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27664
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/26474
Tags : vdb-entry, x_refsource_BID
http://www.mandriva.com/security/advisories?name=MDVSA-2008:044
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/29245
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-558-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2007/3902
Tags : vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/usn-574-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/28170
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27888
Tags : third-party-advisory, x_refsource_SECUNIA
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.