The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers.
References
Link Providers
http://docs.info.apple.com/article.html?artnum=305712 cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=306375 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html cve-icon cve-icon
http://openbsd.org/errata39.html#022_route6 cve-icon cve-icon
http://openbsd.org/errata40.html#012_route6 cve-icon cve-icon
http://secunia.com/advisories/24978 cve-icon cve-icon
http://secunia.com/advisories/25033 cve-icon cve-icon
http://secunia.com/advisories/25068 cve-icon cve-icon
http://secunia.com/advisories/25083 cve-icon cve-icon
http://secunia.com/advisories/25288 cve-icon cve-icon
http://secunia.com/advisories/25691 cve-icon cve-icon
http://secunia.com/advisories/25770 cve-icon cve-icon
http://secunia.com/advisories/26133 cve-icon cve-icon
http://secunia.com/advisories/26620 cve-icon cve-icon
http://secunia.com/advisories/26651 cve-icon cve-icon
http://secunia.com/advisories/26664 cve-icon cve-icon
http://secunia.com/advisories/26703 cve-icon cve-icon
http://secunia.com/advisories/28806 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-07:03.ipv6.asc cve-icon cve-icon
http://www.kb.cert.org/vuls/id/267289 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:171 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:216 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_51_kernel.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0347.html cve-icon cve-icon
http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf cve-icon cve-icon
http://www.securityfocus.com/archive/1/467939/30/6690/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/471457 cve-icon cve-icon
http://www.securityfocus.com/bid/23615 cve-icon cve-icon
http://www.securitytracker.com/id?1017949 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-486-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-508-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1563 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2270 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3050 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/33851 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1310 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-2242 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9574 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-2242 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-04-25T16:00:00

Updated: 2024-08-07T13:33:27.576Z

Reserved: 2007-04-25T00:00:00

Link: CVE-2007-2242

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-04-25T16:19:00.000

Modified: 2018-10-16T16:42:44.680

Link: CVE-2007-2242

cve-icon Redhat

Severity : Important

Publid Date: 2007-04-17T00:00:00Z

Links: CVE-2007-2242 - Bugzilla