CVE
- Id
- 25599
- CVE No.
- CVE-2007-2242
- Status
- Candidate
- Description
- The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers.
- Phase
- Assigned (20070425)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
255785 | 25599 | CVE-2007-2242 | BUGTRAQ:20070615 rPSA-2007-0124-1 kernel xen | View |
255786 | 25599 | CVE-2007-2242 | URL:http://www.securityfocus.com/archive/1/471457 | View |
255787 | 25599 | CVE-2007-2242 | BUGTRAQ:20070508 FLEA-2007-0016-1: kernel | View |
255788 | 25599 | CVE-2007-2242 | URL:http://www.securityfocus.com/archive/1/archive/1/467939/30/6690/threaded | View |
255789 | 25599 | CVE-2007-2242 | MISC:http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf | View |
255790 | 25599 | CVE-2007-2242 | CONFIRM:https://issues.rpath.com/browse/RPL-1310 | View |
255791 | 25599 | CVE-2007-2242 | CONFIRM:http://docs.info.apple.com/article.html?artnum=306375 | View |
255792 | 25599 | CVE-2007-2242 | CONFIRM:http://docs.info.apple.com/article.html?artnum=305712 | View |
255793 | 25599 | CVE-2007-2242 | FREEBSD:FreeBSD-SA-07:03.ipv6 | View |
255794 | 25599 | CVE-2007-2242 | URL:http://security.freebsd.org/advisories/FreeBSD-SA-07:03.ipv6.asc | View |
255795 | 25599 | CVE-2007-2242 | MANDRIVA:MDKSA-2007:171 | View |
255796 | 25599 | CVE-2007-2242 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:171 | View |
255797 | 25599 | CVE-2007-2242 | MANDRIVA:MDKSA-2007:196 | View |
255798 | 25599 | CVE-2007-2242 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:196 | View |
255799 | 25599 | CVE-2007-2242 | MANDRIVA:MDKSA-2007:216 | View |
255800 | 25599 | CVE-2007-2242 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:216 | View |
255801 | 25599 | CVE-2007-2242 | OPENBSD:[3.9] 20070423 022: SECURITY FIX: April 23, 2007 | View |
255802 | 25599 | CVE-2007-2242 | URL:http://openbsd.org/errata39.html#022_route6 | View |
255803 | 25599 | CVE-2007-2242 | OPENBSD:[4.0] 20070423 012: SECURITY FIX: April 23, 2007 | View |
255804 | 25599 | CVE-2007-2242 | URL:http://openbsd.org/errata40.html#012_route6 | View |
255805 | 25599 | CVE-2007-2242 | REDHAT:RHSA-2007:0347 | View |
255806 | 25599 | CVE-2007-2242 | URL:http://www.redhat.com/support/errata/RHSA-2007-0347.html | View |
255807 | 25599 | CVE-2007-2242 | SUSE:SUSE-SA:2007:051 | View |
255808 | 25599 | CVE-2007-2242 | URL:http://www.novell.com/linux/security/advisories/2007_51_kernel.html | View |
255809 | 25599 | CVE-2007-2242 | SUSE:SUSE-SA:2008:006 | View |
255810 | 25599 | CVE-2007-2242 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html | View |
255811 | 25599 | CVE-2007-2242 | UBUNTU:USN-486-1 | View |
255812 | 25599 | CVE-2007-2242 | URL:http://www.ubuntu.com/usn/usn-486-1 | View |
255813 | 25599 | CVE-2007-2242 | UBUNTU:USN-508-1 | View |
255814 | 25599 | CVE-2007-2242 | URL:http://www.ubuntu.com/usn/usn-508-1 | View |
255815 | 25599 | CVE-2007-2242 | CERT-VN:VU#267289 | View |
255816 | 25599 | CVE-2007-2242 | URL:http://www.kb.cert.org/vuls/id/267289 | View |
255817 | 25599 | CVE-2007-2242 | BID:23615 | View |
255818 | 25599 | CVE-2007-2242 | URL:http://www.securityfocus.com/bid/23615 | View |
255819 | 25599 | CVE-2007-2242 | OVAL:oval:org.mitre.oval:def:9574 | View |
255820 | 25599 | CVE-2007-2242 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9574 | View |
255821 | 25599 | CVE-2007-2242 | VUPEN:ADV-2007-1563 | View |
255822 | 25599 | CVE-2007-2242 | URL:http://www.vupen.com/english/advisories/2007/1563 | View |
255823 | 25599 | CVE-2007-2242 | VUPEN:ADV-2007-3050 | View |
255824 | 25599 | CVE-2007-2242 | URL:http://www.vupen.com/english/advisories/2007/3050 | View |
255825 | 25599 | CVE-2007-2242 | VUPEN:ADV-2007-2270 | View |
255826 | 25599 | CVE-2007-2242 | URL:http://www.vupen.com/english/advisories/2007/2270 | View |
255827 | 25599 | CVE-2007-2242 | SECTRACK:1017949 | View |
255828 | 25599 | CVE-2007-2242 | URL:http://www.securitytracker.com/id?1017949 | View |
255829 | 25599 | CVE-2007-2242 | SECUNIA:24978 | View |
255830 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/24978 | View |
255831 | 25599 | CVE-2007-2242 | SECUNIA:25033 | View |
255832 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/25033 | View |
255833 | 25599 | CVE-2007-2242 | SECUNIA:25068 | View |
255834 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/25068 | View |
255835 | 25599 | CVE-2007-2242 | SECUNIA:25083 | View |
255836 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/25083 | View |
255837 | 25599 | CVE-2007-2242 | SECUNIA:25288 | View |
255838 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/25288 | View |
255839 | 25599 | CVE-2007-2242 | SECUNIA:25691 | View |
255840 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/25691 | View |
255841 | 25599 | CVE-2007-2242 | SECUNIA:25770 | View |
255842 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/25770 | View |
255843 | 25599 | CVE-2007-2242 | SECUNIA:26133 | View |
255844 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/26133 | View |
255845 | 25599 | CVE-2007-2242 | SECUNIA:26651 | View |
255846 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/26651 | View |
255847 | 25599 | CVE-2007-2242 | SECUNIA:26703 | View |
255848 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/26703 | View |
255849 | 25599 | CVE-2007-2242 | SECUNIA:26620 | View |
255850 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/26620 | View |
255851 | 25599 | CVE-2007-2242 | SECUNIA:26664 | View |
255852 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/26664 | View |
255853 | 25599 | CVE-2007-2242 | SECUNIA:28806 | View |
255854 | 25599 | CVE-2007-2242 | URL:http://secunia.com/advisories/28806 | View |
255855 | 25599 | CVE-2007-2242 | XF:openbsd-ipv6-type0-dos(33851) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
53192 | JVNDB-2007-001884 | 複数の Adobe 製品におけるバッファオーバーフローの脆弱性 | Adobe Photoshop CS2 および CS3、Illustrator CS3 および GoLive には、バッファオーバーフローの脆弱性が存在します。 | CVE-2007-2244 | 25599 | 9.3 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-001884.html | View |