Executive Summary

Informations
Name CVE-2007-0009 First vendor Publication 2007-02-26
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, SeaMonkey before 1.0.8, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via invalid "Client Master Key" length values.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0009

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10174
 
Oval ID: oval:org.mitre.oval:def:10174
Title: Stack-based buffer overflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, SeaMonkey before 1.0.8, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via invalid "Client Master Key" length values.
Description: Stack-based buffer overflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, SeaMonkey before 1.0.8, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via invalid "Client Master Key" length values.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0009
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 73
Application 37
Application 15
Application 43
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla suite
File : nvt/sles9p5012115.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDKSA-2007:052 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDKSA_2007_052.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:050-1 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_050_1.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:050 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_050.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-428-1
File : nvt/gb_ubuntu_USN_428_1.nasl
2009-03-23 Name : Ubuntu Update for firefox regression USN-428-2
File : nvt/gb_ubuntu_USN_428_2.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird vulnerabilities USN-431-1
File : nvt/gb_ubuntu_USN_431_1.nasl
2009-02-27 Name : Fedora Update for nspr FEDORA-2007-279
File : nvt/gb_fedora_2007_279_nspr_fc6.nasl
2009-02-27 Name : Fedora Update for nss FEDORA-2007-279
File : nvt/gb_fedora_2007_279_nss_fc6.nasl
2009-02-27 Name : Fedora Update for nss FEDORA-2007-278
File : nvt/gb_fedora_2007_278_nss_fc5.nasl
2009-02-27 Name : Fedora Update for nspr FEDORA-2007-278
File : nvt/gb_fedora_2007_278_nspr_fc5.nasl
2009-01-28 Name : SuSE Update for MozillaFirefox,seamonkey SUSE-SA:2007:019
File : nvt/gb_suse_2007_019.nasl
2009-01-28 Name : SuSE Update for mozilla,MozillaThunderbird,seamonkey SUSE-SA:2007:022
File : nvt/gb_suse_2007_022.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-18 (mozilla-thunderbird)
File : nvt/glsa_200703_18.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-22 (nss)
File : nvt/glsa_200703_22.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox26.nasl
2008-01-17 Name : Debian Security Advisory DSA 1336-1 (mozilla-firefox)
File : nvt/deb_1336_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
32106 Mozilla Network Security Services SSLv2 Server Remote Overflow

A remote overflow exists in Mozilla Foundation's Network Security Services (NSS) libraries. The vulnerability is due to inadequate error checking in the Network Security Services (NSS) code that is responsible for handling the Client Master Key. A remote attacker can exploit the vulnerability with a specially-crafted SSLv2 certificate containing a Client Master Key with invalid length values. This may result in a stack-based buffer overflow allowing the attacker to crash the affected server or to execute arbitrary code in the context of the affected server, resulting in a loss of availability and/or integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Network Security Services SSLv2 stack overflow attempt
RuleID : 11672 - Revision : 8 - Type : BROWSER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0077-2.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0108.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-2683.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-431-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-428-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-428-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-2811.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-2691.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-2699.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-2647.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1336.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0097.nasl - Type : ACT_GATHER_INFO
2007-04-06 Name : The remote Windows host uses a library that may allow remote code execution.
File : sun_java_es_nss_code_exec.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-22.nasl - Type : ACT_GATHER_INFO
2007-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-18.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-03.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-04.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-05.nasl - Type : ACT_GATHER_INFO
2007-03-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-052.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-308.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-309.nasl - Type : ACT_GATHER_INFO
2007-03-02 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_15010.nasl - Type : ACT_GATHER_INFO
2007-03-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-050.nasl - Type : ACT_GATHER_INFO
2007-02-28 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_108.nasl - Type : ACT_GATHER_INFO
2007-02-27 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-278.nasl - Type : ACT_GATHER_INFO
2007-02-27 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-279.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_12bd6ecfc43011db95c5000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2007-02-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_15010.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64758
BUGTRAQ http://www.securityfocus.com/archive/1/461336/100/0/threaded
http://www.securityfocus.com/archive/1/461809/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/592796
CONFIRM http://www.mozilla.org/security/announce/2007/mfsa2007-06.html
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
https://issues.rpath.com/browse/RPL-1081
https://issues.rpath.com/browse/RPL-1103
DEBIAN http://www.debian.org/security/2007/dsa-1336
FEDORA http://fedoranews.org/cms/node/2709
http://fedoranews.org/cms/node/2711
http://fedoranews.org/cms/node/2747
http://fedoranews.org/cms/node/2749
GENTOO http://security.gentoo.org/glsa/glsa-200703-18.xml
http://www.gentoo.org/security/en/glsa/glsa-200703-22.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=483
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:050
http://www.mandriva.com/security/advisories?name=MDKSA-2007:052
MISC https://bugzilla.mozilla.org/show_bug.cgi?id=364323
OSVDB http://www.osvdb.org/32106
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0077.html
http://www.redhat.com/support/errata/RHSA-2007-0078.html
http://www.redhat.com/support/errata/RHSA-2007-0079.html
http://www.redhat.com/support/errata/RHSA-2007-0097.html
http://www.redhat.com/support/errata/RHSA-2007-0108.html
SECTRACK http://www.securitytracker.com/id?1017696
SECUNIA http://secunia.com/advisories/24253
http://secunia.com/advisories/24277
http://secunia.com/advisories/24287
http://secunia.com/advisories/24290
http://secunia.com/advisories/24293
http://secunia.com/advisories/24333
http://secunia.com/advisories/24342
http://secunia.com/advisories/24343
http://secunia.com/advisories/24384
http://secunia.com/advisories/24389
http://secunia.com/advisories/24395
http://secunia.com/advisories/24406
http://secunia.com/advisories/24410
http://secunia.com/advisories/24455
http://secunia.com/advisories/24456
http://secunia.com/advisories/24457
http://secunia.com/advisories/24522
http://secunia.com/advisories/24562
http://secunia.com/advisories/24650
http://secunia.com/advisories/24703
http://secunia.com/advisories/25588
http://secunia.com/advisories/25597
SGI ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc
ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102856-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102945-1
SUSE http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html
http://www.novell.com/linux/security/advisories/2007_22_mozilla.html
UBUNTU http://www.ubuntu.com/usn/usn-428-1
http://www.ubuntu.com/usn/usn-431-1
VUPEN http://www.vupen.com/english/advisories/2007/0718
http://www.vupen.com/english/advisories/2007/0719
http://www.vupen.com/english/advisories/2007/1165
http://www.vupen.com/english/advisories/2007/2141
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/32663

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-10 01:05:31
  • Multiple Updates
2024-02-02 01:05:45
  • Multiple Updates
2024-02-01 12:02:09
  • Multiple Updates
2023-09-05 12:05:22
  • Multiple Updates
2023-09-05 01:02:00
  • Multiple Updates
2023-09-02 12:05:27
  • Multiple Updates
2023-09-02 01:02:00
  • Multiple Updates
2023-08-12 12:06:23
  • Multiple Updates
2023-08-12 01:02:00
  • Multiple Updates
2023-08-11 12:05:30
  • Multiple Updates
2023-08-11 01:02:04
  • Multiple Updates
2023-08-06 12:05:14
  • Multiple Updates
2023-08-06 01:02:01
  • Multiple Updates
2023-08-04 12:05:20
  • Multiple Updates
2023-08-04 01:02:04
  • Multiple Updates
2023-07-14 12:05:18
  • Multiple Updates
2023-07-14 01:02:02
  • Multiple Updates
2023-03-29 01:05:53
  • Multiple Updates
2023-03-28 12:02:07
  • Multiple Updates
2022-10-11 12:04:41
  • Multiple Updates
2022-10-11 01:01:52
  • Multiple Updates
2021-05-04 12:05:53
  • Multiple Updates
2021-04-22 01:06:25
  • Multiple Updates
2020-10-14 01:02:32
  • Multiple Updates
2020-10-03 01:02:30
  • Multiple Updates
2020-05-29 01:02:20
  • Multiple Updates
2020-05-23 01:37:38
  • Multiple Updates
2020-05-23 00:19:03
  • Multiple Updates
2019-10-10 05:19:25
  • Multiple Updates
2019-06-25 12:01:41
  • Multiple Updates
2019-01-30 12:02:06
  • Multiple Updates
2018-11-30 12:01:57
  • Multiple Updates
2018-10-20 00:19:35
  • Multiple Updates
2018-10-17 21:19:32
  • Multiple Updates
2018-10-16 21:19:45
  • Multiple Updates
2018-08-10 12:01:22
  • Multiple Updates
2018-07-13 01:02:17
  • Multiple Updates
2018-01-11 01:01:20
  • Multiple Updates
2017-11-22 12:02:12
  • Multiple Updates
2017-11-21 12:01:45
  • Multiple Updates
2017-10-11 09:23:49
  • Multiple Updates
2017-07-29 12:01:55
  • Multiple Updates
2016-06-28 16:02:59
  • Multiple Updates
2016-04-26 15:35:12
  • Multiple Updates
2014-02-17 10:38:26
  • Multiple Updates
2014-01-19 21:23:44
  • Multiple Updates
2014-01-18 00:18:31
  • Multiple Updates
2014-01-17 13:18:57
  • Multiple Updates
2013-05-11 00:39:24
  • Multiple Updates