mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 01:02:25 +00:00
458 lines
13 KiB
JSON
458 lines
13 KiB
JSON
{
|
|
"id": "CVE-2007-0009",
|
|
"sourceIdentifier": "secalert@redhat.com",
|
|
"published": "2007-02-26T20:28:00.000",
|
|
"lastModified": "2019-10-09T22:51:51.787",
|
|
"vulnStatus": "Modified",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Stack-based buffer overflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, SeaMonkey before 1.0.8, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via invalid \"Client Master Key\" length values."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en el soporte SSLv2 en Mozilla Network Security Services (NSS) anterior a versi\u00f3n 3.11.5, tal y como es usado por Firefox anterior a versi\u00f3n 1.5.0.10 y versi\u00f3n 2.x anterior a 2.0.0.2, Thunderbird anterior a versi\u00f3n 1.5.0.10, SeaMonkey anterior a versi\u00f3n 1.0.8, y ciertos productos de servidor Sun Java System anterior al 20070611, permite a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de valores de longitud \"Client Master Key\" no v\u00e1lidos."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "MEDIUM",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "PARTIAL",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "PARTIAL",
|
|
"baseScore": 6.8
|
|
},
|
|
"baseSeverity": "MEDIUM",
|
|
"exploitabilityScore": 8.6,
|
|
"impactScore": 6.4,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": true,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-119"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "1.5",
|
|
"versionEndExcluding": "1.5.0.10",
|
|
"matchCriteriaId": "5EDDD5B2-2356-4A1A-820F-60CF3B638910"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "2.0",
|
|
"versionEndExcluding": "2.0.0.2",
|
|
"matchCriteriaId": "1BAFE9FF-65A4-487A-9D3A-844086DE5F27"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "3.11.5",
|
|
"matchCriteriaId": "156B1F29-CBEE-475F-ADE0-92F805EA395C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "1.0.8",
|
|
"matchCriteriaId": "D5ECD99A-50D8-47FB-AEE9-D7A4F8F72B7C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "1.5.0.10",
|
|
"matchCriteriaId": "A187A85C-E699-4E41-8745-B76F83BE8CB0"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0FA3A32E-445A-4D39-A8D5-75F5370AD23D"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
|
|
"matchCriteriaId": "5C18C3CD-969B-4AA3-AE3A-BA4A188F8BFF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "23E304C9-F780-4358-A58D-1E4C93977704"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://fedoranews.org/cms/node/2709",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://fedoranews.org/cms/node/2711",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://fedoranews.org/cms/node/2747",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://fedoranews.org/cms/node/2749",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=483",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://security.gentoo.org/glsa/glsa-200703-18.xml",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Mailing List",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Mailing List",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Mailing List",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102856-1",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102945-1",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.debian.org/security/2007/dsa-1336",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-22.xml",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.kb.cert.org/vuls/id/592796",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"US Government Resource"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:052",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-06.html",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/64758",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securitytracker.com/id?1017696",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.ubuntu.com/usn/usn-428-1",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.ubuntu.com/usn/usn-431-1",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2007/0718",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2007/0719",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2007/1165",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2007/2141",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=364323",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Issue Tracking",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32663",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://issues.rpath.com/browse/RPL-1081",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://issues.rpath.com/browse/RPL-1103",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Broken Link"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10174",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |