CVE-2007-5904

critical

Description

Multiple buffer overflows in CIFS VFS in Linux kernel 2.6.23 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via long SMB responses that trigger the overflows in the SendReceive function.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9901

https://exchange.xforce.ibmcloud.com/vulnerabilities/38450

http://www.vupen.com/english/advisories/2007/3860

http://www.ubuntu.com/usn/usn-618-1

http://www.securitytracker.com/id?1019612

http://www.securityfocus.com/bid/26438

http://www.securityfocus.com/archive/1/487808/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0167.html

http://www.redhat.com/support/errata/RHSA-2008-0089.html

http://www.novell.com/linux/security/advisories/2007_63_kernel.html

http://www.debian.org/security/2007/dsa-1428

http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0048

http://secunia.com/advisories/30818

http://secunia.com/advisories/30769

http://secunia.com/advisories/29570

http://secunia.com/advisories/29387

http://secunia.com/advisories/29245

http://secunia.com/advisories/28826

http://secunia.com/advisories/28643

http://secunia.com/advisories/27912

http://secunia.com/advisories/27888

http://secunia.com/advisories/27666

http://marc.info/?l=linux-kernel&m=119457447724276&w=2

http://marc.info/?l=linux-kernel&m=119455843205403&w=2

http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html

http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html

http://git.kernel.org/?p=linux/kernel/git/sfrench/cifs-2.6.git%3Ba=commitdiff%3Bh=133672efbc1085f9af990bdc145e1822ea93bcf3

Details

Source: Mitre, NVD

Published: 2007-11-09

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:A/AC:H/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical