Executive Summary

Informations
Name CVE-2007-6454 First vendor Publication 2007-12-19
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the handshakeHTTP function in servhs.cpp in PeerCast 0.1217 and earlier, and SVN 344 and earlier, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long SOURCE request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6454

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18740
 
Oval ID: oval:org.mitre.oval:def:18740
Title: DSA-1441-1 peercast
Description: Luigi Auriemma discovered that PeerCast, a P2P audio and video streaming server, is vulnerable to a heap overflow in the HTTP server code, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long SOURCE request.
Family: unix Class: patch
Reference(s): DSA-1441-1
CVE-2007-6454
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): peercast
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-22 (peercast)
File : nvt/glsa_200801_22.nasl
2008-09-04 Name : FreeBSD Ports: peercast
File : nvt/freebsd_peercast.nasl
2008-05-27 Name : Debian Security Advisory DSA 1583-1 (gnome-peercast)
File : nvt/deb_1583_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1441-1 (peercast)
File : nvt/deb_1441_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40250 PeerCast servhs.cpp handshakeHTTP Function SOURCE Request Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2008-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1583.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-22.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1441.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_31435fbcae7311dca5f9001a4d49522b.nasl - Type : ACT_GATHER_INFO
2007-12-18 Name : The remote web server is affected by a buffer overflow vulnerability.
File : peercast_01218.nasl - Type : ACT_MIXED_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26899
BUGTRAQ http://www.securityfocus.com/archive/1/485199/100/0/threaded
DEBIAN http://www.debian.org/security/2007/dsa-1441
http://www.debian.org/security/2008/dsa-1583
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200801-22.xml
MISC http://aluigi.altervista.org/adv/peercasthof-adv.txt
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=457300
http://bugs.gentoo.org/show_bug.cgi?id=202747
SECUNIA http://secunia.com/advisories/28120
http://secunia.com/advisories/28260
http://secunia.com/advisories/28719
http://secunia.com/advisories/30325
SREASON http://securityreason.com/securityalert/3461
VUPEN http://www.vupen.com/english/advisories/2007/4246
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39075

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:06:48
  • Multiple Updates
2021-04-22 01:07:17
  • Multiple Updates
2020-05-23 00:20:54
  • Multiple Updates
2018-10-16 00:19:22
  • Multiple Updates
2017-08-08 09:23:46
  • Multiple Updates
2016-04-26 16:54:20
  • Multiple Updates
2014-02-17 10:42:57
  • Multiple Updates
2013-05-11 10:44:22
  • Multiple Updates