Executive Summary

Informations
Name CVE-2007-3102 First vendor Publication 2007-10-18
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the linux_audit_record_event function in OpenSSH 4.3p2, as used on Fedora Core 6 and possibly other systems, allows remote attackers to write arbitrary characters to an audit log via a crafted username. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3102

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11124
 
Oval ID: oval:org.mitre.oval:def:11124
Title: Unspecified vulnerability in the linux_audit_record_event function in OpenSSH 4.3p2, as used on Fedora Core 6 and possibly other systems, allows remote attackers to write arbitrary characters to an audit log via a crafted username. NOTE: some of these details are obtained from third party information.
Description: Unspecified vulnerability in the linux_audit_record_event function in OpenSSH 4.3p2, as used on Fedora Core 6 and possibly other systems, allows remote attackers to write arbitrary characters to an audit log via a crafted username. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3102
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22147
 
Oval ID: oval:org.mitre.oval:def:22147
Title: ELSA-2007:0555: pam security, bug fix, and enhancement update (Moderate)
Description: Unspecified vulnerability in the linux_audit_record_event function in OpenSSH 4.3p2, as used on Fedora Core 6 and possibly other systems, allows remote attackers to write arbitrary characters to an audit log via a crafted username. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2007:0555-04
CVE-2007-1716
CVE-2007-3102
Version: 13
Platform(s): Oracle Linux 5
Product(s): pam
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22536
 
Oval ID: oval:org.mitre.oval:def:22536
Title: ELSA-2007:0540: openssh security and bug fix update (Moderate)
Description: Unspecified vulnerability in the linux_audit_record_event function in OpenSSH 4.3p2, as used on Fedora Core 6 and possibly other systems, allows remote attackers to write arbitrary characters to an audit log via a crafted username. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2007:0540-04
CVE-2006-5052
CVE-2007-3102
Version: 13
Platform(s): Oracle Linux 5
Product(s): openssh
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for openssh FEDORA-2007-715
File : nvt/gb_fedora_2007_715_openssh_fc6.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39214 OpenSSH linux_audit_record_event Crafted Username Audit Log Injection

Nessus® Vulnerability Scanner

Date Description
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0703.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0737.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071109_openssh_on_SL5.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071109_pam_on_SL5.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_openssh_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_pam_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0703.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0737.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0540.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0555.nasl - Type : ACT_GATHER_INFO
2007-10-16 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-715.nasl - Type : ACT_GATHER_INFO
2006-09-28 Name : The remote SSH server is affected by multiple vulnerabilities.
File : openssh_44.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26097
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-526.htm
http://support.avaya.com/elmodocs2/security/ASA-2007-527.htm
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00214...
MISC https://bugzilla.redhat.com/show_bug.cgi?id=248059
OSVDB http://osvdb.org/39214
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0540.html
http://www.redhat.com/support/errata/RHSA-2007-0555.html
http://www.redhat.com/support/errata/RHSA-2007-0703.html
http://www.redhat.com/support/errata/RHSA-2007-0737.html
SECUNIA http://secunia.com/advisories/27235
http://secunia.com/advisories/27588
http://secunia.com/advisories/27590
http://secunia.com/advisories/28319
http://secunia.com/advisories/28320

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:06:42
  • Multiple Updates
2024-02-01 12:02:19
  • Multiple Updates
2023-09-05 12:06:16
  • Multiple Updates
2023-09-05 01:02:10
  • Multiple Updates
2023-09-02 12:06:22
  • Multiple Updates
2023-09-02 01:02:10
  • Multiple Updates
2023-08-12 12:07:23
  • Multiple Updates
2023-08-12 01:02:11
  • Multiple Updates
2023-08-11 12:06:25
  • Multiple Updates
2023-08-11 01:02:15
  • Multiple Updates
2023-08-06 12:06:06
  • Multiple Updates
2023-08-06 01:02:11
  • Multiple Updates
2023-08-04 12:06:12
  • Multiple Updates
2023-08-04 01:02:15
  • Multiple Updates
2023-07-14 12:06:11
  • Multiple Updates
2023-07-14 01:02:12
  • Multiple Updates
2023-03-29 01:06:55
  • Multiple Updates
2023-03-28 12:02:18
  • Multiple Updates
2022-10-11 12:05:29
  • Multiple Updates
2022-10-11 01:02:03
  • Multiple Updates
2022-08-05 12:05:11
  • Multiple Updates
2020-05-23 00:19:55
  • Multiple Updates
2017-10-11 09:23:59
  • Multiple Updates
2016-06-28 16:35:49
  • Multiple Updates
2016-04-26 16:13:45
  • Multiple Updates
2014-08-09 05:23:38
  • Multiple Updates
2014-02-17 10:40:29
  • Multiple Updates
2013-05-11 10:27:42
  • Multiple Updates