Vulnerability Name:

CVE-2007-0773 (CCN-35138)

Assigned:2007-06-22
Published:2007-06-22
Updated:2017-10-11
Summary:The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
3.4 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: Red Hat Bugzilla Bug 243252
CVE-2007-0773 lost fput in a 32-bit ioctl on 64-bit x86 systems

Source: MISC
Type: Patch
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=243252

Source: MITRE
Type: CNA
CVE-2007-0773

Source: OSVDB
Type: UNKNOWN
37128

Source: CCN
Type: RHSA-2007-0488
Important: kernel security update

Source: REDHAT
Type: Patch
RHSA-2007:0488

Source: SECUNIA
Type: UNKNOWN
25838

Source: CCN
Type: SA26289
Avaya Products Linux Kernel Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
26289

Source: SECUNIA
Type: UNKNOWN
27227

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm

Source: CCN
Type: ASA-2007-287
kernel security update (RHSA-2007-0488)

Source: CCN
Type: The Linux Kernel Archives Web site
The Linux Kernel Archives

Source: SUSE
Type: UNKNOWN
SUSE-SA:2007:053

Source: CCN
Type: OSVDB ID: 37128
Linux Kernel on Red Hat 64-bit x86 fput Local DoS

Source: XF
Type: UNKNOWN
kernel-fput-ioctl-dos(35138)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11267

Source: SUSE
Type: SUSE-SA:2007:053
Linux kernel privilege escalation

Vulnerable Configuration:Configuration 1:
  • cpe:/o:redhat:enterprise_linux:4.4:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.4:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.4:*:ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:4.4:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.2:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.1:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.4:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.5:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.6:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.7:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:suse:suse_linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/a:avaya:message_networking:-:*:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
  • OR cpe:/o:novell:suse_linux_enterprise_server:10:sp2:itanium_ia64:*:*:*:*:*
  • OR cpe:/a:avaya:communication_manager:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:avaya:communication_manager:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:avaya:communication_manager:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.5.z::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.5.z::es:*:*:*:*:*
  • OR cpe:/a:avaya:communication_manager:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:avaya:communication_manager:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
  • OR cpe:/a:avaya:communication_manager:3.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:avaya:communication_manager:4.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20070773
    V
    CVE-2007-0773
    2015-11-16
    oval:org.mitre.oval:def:11267
    V
    The Linux kernel before 2.6.9-42.0.8 in Red Hat 4.4 allows local users to cause a denial of service (kernel OOPS from null dereference) via fput in a 32-bit ioctl on 64-bit x86 systems, an incomplete fix of CVE-2005-3044.1.
    2013-04-29
    oval:com.redhat.rhsa:def:20070488
    P
    RHSA-2007:0488: kernel security update (Important)
    2007-06-25
    BACK
    redhat enterprise linux 4.4
    redhat enterprise linux 4.4
    redhat enterprise linux 4.4
    redhat enterprise linux desktop 4.4
    linux linux kernel 2.6.6 rc1
    linux linux kernel 2.6.2
    linux linux kernel 2.6.0 test9
    linux linux kernel 2.6.0 test8
    linux linux kernel 2.6.0 test7
    linux linux kernel 2.6.0 test6
    linux linux kernel 2.6.0 test5
    linux linux kernel 2.6.0 test4
    linux linux kernel 2.6.0 test3
    linux linux kernel 2.6.0 test2
    linux linux kernel 2.6.0 test11
    linux linux kernel 2.6.0 test10
    linux linux kernel 2.6.0 test1
    linux linux kernel 2.6.8 rc4
    linux linux kernel 2.6.8 rc3
    linux linux kernel 2.6.8 rc2
    linux linux kernel 2.6.8 rc1
    linux linux kernel 2.6.7 rc3
    linux linux kernel 2.6.7 rc2
    linux linux kernel 2.6.7 rc1
    linux linux kernel 2.6.6 rc3
    linux linux kernel 2.6.6 rc2
    linux linux kernel 2.6.5 rc3
    linux linux kernel 2.6.5 rc2
    linux linux kernel 2.6.5 rc1
    linux linux kernel 2.6.4 rc3
    linux linux kernel 2.6.4 rc2
    linux linux kernel 2.6.4 rc1
    linux linux kernel 2.6.3 rc4
    linux linux kernel 2.6.3 rc3
    linux linux kernel 2.6.3 rc2
    linux linux kernel 2.6.2 rc3
    linux linux kernel 2.6.2 rc2
    linux linux kernel 2.6.2 rc1
    linux linux kernel 2.6.1 rc3
    linux linux kernel 2.6.1 rc2
    linux linux kernel 2.6.1 rc1
    linux linux kernel 2.6.3 rc1
    linux linux kernel 2.6.0
    linux linux kernel 2.6.1
    linux linux kernel 2.6.3
    linux linux kernel 2.6.4
    linux linux kernel 2.6.5
    linux linux kernel 2.6.6
    linux linux kernel 2.6.7
    linux linux kernel 2.6.8
    linux linux kernel 2.6.8.1
    suse suse linux *
    redhat enterprise linux 4
    redhat enterprise linux 4
    novell linux desktop 9
    redhat enterprise linux 4
    redhat enterprise linux 4
    novell open enterprise server *
    avaya message networking -
    suse linux enterprise server 9
    novell suse linux enterprise server 10 sp2
    avaya communication manager 3.1
    avaya communication manager 4.0.3
    avaya communication manager 2.0
    redhat enterprise linux 4.5.z
    redhat enterprise linux 4.5.z
    avaya communication manager 4.0
    avaya communication manager 2.0.1
    novell open enterprise server *
    avaya converged communications server 2.0
    novell opensuse 10.2
    novell opensuse 10.3
    avaya communication manager 3.1.1
    avaya communication manager 4.0.1