Executive Summary

Informations
Name CVE-2007-3372 First vendor Publication 2007-06-22
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Avahi daemon in Avahi before 0.6.20 allows attackers to cause a denial of service (exit) via empty TXT data over D-Bus, which triggers an assert error.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3372

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-04-09 Name : Mandriva Update for avahi MDKSA-2007:185 (avahi)
File : nvt/gb_mandriva_MDKSA_2007_185.nasl
2009-03-23 Name : Ubuntu Update for avahi vulnerabilities USN-696-1
File : nvt/gb_ubuntu_USN_696_1.nasl
2008-12-29 Name : Debian Security Advisory DSA 1690-1 (avahi)
File : nvt/deb_1690_1.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37507 Avahi D-Bus Empty TXT Data Remote DoS

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-696-1.nasl - Type : ACT_GATHER_INFO
2008-12-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1690.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_avahi-3845.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_avahi-3846.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-185.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24614
BUGTRAQ http://www.securityfocus.com/archive/1/472443/100/0/threaded
CONFIRM http://avahi.org/changeset/1482
http://avahi.org/milestone/Avahi%200.6.20
DEBIAN http://www.debian.org/security/2008/dsa-1690
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:185
OSVDB http://osvdb.org/37507
SECTRACK http://www.securitytracker.com/id?1018706
SECUNIA http://secunia.com/advisories/25811
http://secunia.com/advisories/26083
http://secunia.com/advisories/26791
http://secunia.com/advisories/33220
http://secunia.com/advisories/33279
SUSE http://www.novell.com/linux/security/advisories/2007_14_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-696-1
VUPEN http://www.vupen.com/english/advisories/2007/2317
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35036

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-10 01:06:14
  • Multiple Updates
2021-05-05 01:03:44
  • Multiple Updates
2021-05-04 12:06:00
  • Multiple Updates
2021-04-22 01:06:34
  • Multiple Updates
2020-05-23 01:38:23
  • Multiple Updates
2020-05-23 00:19:59
  • Multiple Updates
2018-10-16 21:20:00
  • Multiple Updates
2017-07-29 12:02:20
  • Multiple Updates
2016-06-28 16:39:27
  • Multiple Updates
2016-04-26 16:17:08
  • Multiple Updates
2014-02-17 10:40:38
  • Multiple Updates
2013-05-11 10:29:18
  • Multiple Updates