Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-3917 First vendor Publication 2007-10-11
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The multiplayer engine in Wesnoth 1.2.x before 1.2.7 and 1.3.x before 1.3.9 allows remote servers to cause a denial of service (crash) via a long message with multibyte characters that can produce an invalid UTF-8 string after it is truncated, which triggers an uncaught exception, involving the truncate_message function in server/server.cpp. NOTE: this issue affects both clients and servers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3917

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20407
 
Oval ID: oval:org.mitre.oval:def:20407
Title: DSA-1386-1 wesnoth
Description: A problem has been discovered in the processing of chat messages. Overly long messages are truncated by the server to a fixed length, without paying attention to the multibyte characters. This leads to invalid UTF-8 on clients and causes an uncaught exception. Note that both wesnoth and the wesnoth server are affected.
Family: unix Class: patch
Reference(s): DSA-1386-1
CVE-2007-3917
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): wesnoth
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for wesnoth FEDORA-2007-2496
File : nvt/gb_fedora_2007_2496_wesnoth_fc7.nasl
2009-02-27 Name : Fedora Update for wesnoth FEDORA-2007-3986
File : nvt/gb_fedora_2007_3986_wesnoth_fc7.nasl
2008-01-17 Name : Debian Security Advisory DSA 1386-1 (wesnoth)
File : nvt/deb_1386_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1386-2 (wesnoth)
File : nvt/deb_1386_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41711 Wesnoth Multieplayer Engine server/server.cpp Malformed UTF-8 String Remote DoS

Nessus® Vulnerability Scanner

Date Description
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2496.nasl - Type : ACT_GATHER_INFO
2007-10-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1386.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25995
CONFIRM http://svn.gna.org/viewcvs/wesnoth/tags/1.2.7/changelog?rev=20982&view=do...
http://www.wesnoth.org/forum/viewtopic.php?p=256618
http://www.wesnoth.org/forum/viewtopic.php?t=18188
https://bugzilla.redhat.com/show_bug.cgi?id=324841
DEBIAN http://www.debian.org/security/2007/dsa-1386
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00194...
OSVDB http://osvdb.org/41711
SECUNIA http://secunia.com/advisories/27137
http://secunia.com/advisories/27218
http://secunia.com/advisories/27241
VUPEN http://www.vupen.com/english/advisories/2007/3449
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/37047

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:06:09
  • Multiple Updates
2021-04-22 01:06:42
  • Multiple Updates
2020-05-23 00:20:09
  • Multiple Updates
2017-07-29 12:02:24
  • Multiple Updates
2016-06-28 16:45:53
  • Multiple Updates
2016-04-26 16:23:51
  • Multiple Updates
2014-02-17 10:41:02
  • Multiple Updates
2013-05-11 10:32:20
  • Multiple Updates