ID CVE-2007-4574
Summary Unspecified vulnerability in the "stack unwinder fixes" in kernel in Red Hat Enterprise Linux 5, when running on AMD64 and Intel 64, allows local users to cause a denial of service via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*
  • cpe:2.3:h:amd:amd64:*:*:*:*:*:*:*:*
    cpe:2.3:h:amd:amd64:*:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:ia64:*:*:*:*:*:*:*:*
    cpe:2.3:h:intel:ia64:*:*:*:*:*:*:*:*
CVSS
Base: 4.7 (as of 29-09-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:N/I:N/A:C
oval via4
accepted 2013-04-29T04:07:42.278-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Unspecified vulnerability in the "stack unwinder fixes" in kernel in Red Hat Enterprise Linux 5, when running on AMD64 and Intel 64, allows local users to cause a denial of service via unknown vectors.
family unix
id oval:org.mitre.oval:def:10681
status accepted
submitted 2010-07-09T03:56:16-04:00
title Unspecified vulnerability in the "stack unwinder fixes" in kernel in Red Hat Enterprise Linux 5, when running on AMD64 and Intel 64, allows local users to cause a denial of service via unknown vectors.
version 18
redhat via4
advisories
bugzilla
id 1618315
title CVE-2007-3380 security flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • comment kernel earlier than 0:2.6.18-8.1.15.el5 is currently running
        oval oval:com.redhat.rhsa:tst:20070940021
      • comment kernel earlier than 0:2.6.18-8.1.15.el5 is set to boot up on next boot
        oval oval:com.redhat.rhsa:tst:20070940022
    • OR
      • AND
        • comment kernel is earlier than 0:2.6.18-8.1.15.el5
          oval oval:com.redhat.rhsa:tst:20070940001
        • comment kernel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314002
      • AND
        • comment kernel-PAE is earlier than 0:2.6.18-8.1.15.el5
          oval oval:com.redhat.rhsa:tst:20070940003
        • comment kernel-PAE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314004
      • AND
        • comment kernel-PAE-devel is earlier than 0:2.6.18-8.1.15.el5
          oval oval:com.redhat.rhsa:tst:20070940005
        • comment kernel-PAE-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314006
      • AND
        • comment kernel-devel is earlier than 0:2.6.18-8.1.15.el5
          oval oval:com.redhat.rhsa:tst:20070940007
        • comment kernel-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314012
      • AND
        • comment kernel-doc is earlier than 0:2.6.18-8.1.15.el5
          oval oval:com.redhat.rhsa:tst:20070940009
        • comment kernel-doc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314014
      • AND
        • comment kernel-headers is earlier than 0:2.6.18-8.1.15.el5
          oval oval:com.redhat.rhsa:tst:20070940011
        • comment kernel-headers is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314016
      • AND
        • comment kernel-kdump is earlier than 0:2.6.18-8.1.15.el5
          oval oval:com.redhat.rhsa:tst:20070940013
        • comment kernel-kdump is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314018
      • AND
        • comment kernel-kdump-devel is earlier than 0:2.6.18-8.1.15.el5
          oval oval:com.redhat.rhsa:tst:20070940015
        • comment kernel-kdump-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314020
      • AND
        • comment kernel-xen is earlier than 0:2.6.18-8.1.15.el5
          oval oval:com.redhat.rhsa:tst:20070940017
        • comment kernel-xen is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314022
      • AND
        • comment kernel-xen-devel is earlier than 0:2.6.18-8.1.15.el5
          oval oval:com.redhat.rhsa:tst:20070940019
        • comment kernel-xen-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314024
rhsa
id RHSA-2007:0940
released 2007-10-22
severity Important
title RHSA-2007:0940: kernel security update (Important)
rpms
  • kernel-0:2.6.18-8.1.15.el5
  • kernel-PAE-0:2.6.18-8.1.15.el5
  • kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5
  • kernel-PAE-devel-0:2.6.18-8.1.15.el5
  • kernel-debuginfo-0:2.6.18-8.1.15.el5
  • kernel-debuginfo-common-0:2.6.18-8.1.15.el5
  • kernel-devel-0:2.6.18-8.1.15.el5
  • kernel-doc-0:2.6.18-8.1.15.el5
  • kernel-headers-0:2.6.18-8.1.15.el5
  • kernel-kdump-0:2.6.18-8.1.15.el5
  • kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5
  • kernel-kdump-devel-0:2.6.18-8.1.15.el5
  • kernel-xen-0:2.6.18-8.1.15.el5
  • kernel-xen-debuginfo-0:2.6.18-8.1.15.el5
  • kernel-xen-devel-0:2.6.18-8.1.15.el5
refmap via4
bid 26158
osvdb 45489
sectrack 1018844
secunia 27322
Last major update 29-09-2017 - 01:29
Published 23-10-2007 - 10:46
Last modified 29-09-2017 - 01:29
Back to Top