net/ipv6/tcp_ipv6.c in Linux kernel 2.6.x up to 2.6.21-rc3 inadvertently copies the ipv6_fl_socklist from a listening TCP socket to child sockets, which allows local users to cause a denial of service (OOPS) or double free by opening a listening IPv6 socket, attaching a flow label, and connecting to that socket.
References
Link Providers
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233478 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d35690beda1429544d46c8eb34b2e3a8c37ab299 cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html cve-icon cve-icon
http://marc.info/?l=linux-netdev&m=117406721731891&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHBA-2007-0304.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2007-0436.html cve-icon cve-icon
http://secunia.com/advisories/24618 cve-icon cve-icon
http://secunia.com/advisories/24777 cve-icon cve-icon
http://secunia.com/advisories/25078 cve-icon cve-icon
http://secunia.com/advisories/25099 cve-icon cve-icon
http://secunia.com/advisories/25226 cve-icon cve-icon
http://secunia.com/advisories/25288 cve-icon cve-icon
http://secunia.com/advisories/25392 cve-icon cve-icon
http://secunia.com/advisories/25630 cve-icon cve-icon
http://secunia.com/advisories/25683 cve-icon cve-icon
http://secunia.com/advisories/25714 cve-icon cve-icon
http://secunia.com/advisories/25961 cve-icon cve-icon
http://secunia.com/advisories/26379 cve-icon cve-icon
http://secunia.com/advisories/27528 cve-icon cve-icon
http://secunia.com/advisories/29058 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1286 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1304 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1503 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:078 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_30_kernel.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_35_kernel.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_43_kernel.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0347.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0672.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0673.html cve-icon cve-icon
http://www.securityfocus.com/bid/23104 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-464-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1084 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/33176 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-1592 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10130 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-1592 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-03-22T19:00:00

Updated: 2024-08-07T12:59:08.976Z

Reserved: 2007-03-22T00:00:00

Link: CVE-2007-1592

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-03-22T19:19:00.000

Modified: 2023-11-07T02:00:25.050

Link: CVE-2007-1592

cve-icon Redhat

Severity : Important

Publid Date: 2007-03-16T00:00:00Z

Links: CVE-2007-1592 - Bugzilla