Executive Summary

Informations
Name CVE-2007-1321 First vendor Publication 2007-10-30
Vendor Cve Last vendor Modification 2020-12-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to trigger a heap-based buffer overflow via certain register values that bypass sanity checks, aka QEMU NE2000 "receive" integer signedness error. NOTE: this identifier was inadvertently used by some sources to cover multiple issues that were labeled "NE2000 network driver and the socket code," but separate identifiers have been created for the individual vulnerabilities since there are sometimes different fixes; see CVE-2007-5729 and CVE-2007-5730.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1321

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9302
 
Oval ID: oval:org.mitre.oval:def:9302
Title: Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to trigger a heap-based buffer overflow via certain register values that bypass sanity checks, aka QEMU NE2000 "receive" integer signedness error. NOTE: this identifier was inadvertently used by some sources to cover multiple issues that were labeled "NE2000 network driver and the socket code," but separate identifiers have been created for the individual vulnerabilities since there are sometimes different fixes; see CVE-2007-5729 and CVE-2007-5730.
Description: Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to trigger a heap-based buffer overflow via certain register values that bypass sanity checks, aka QEMU NE2000 "receive" integer signedness error. NOTE: this identifier was inadvertently used by some sources to cover multiple issues that were labeled "NE2000 network driver and the socket code," but separate identifiers have been created for the individual vulnerabilities since there are sometimes different fixes; see CVE-2007-5729 and CVE-2007-5730.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1321
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for xen MDKSA-2007:203 (xen)
File : nvt/gb_mandriva_MDKSA_2007_203.nasl
2009-04-09 Name : Mandriva Update for qemu MDVSA-2008:162 (qemu)
File : nvt/gb_mandriva_MDVSA_2008_162.nasl
2009-02-27 Name : Fedora Update for xen FEDORA-2007-2270
File : nvt/gb_fedora_2007_2270_xen_fc7.nasl
2009-02-27 Name : Fedora Update for xen FEDORA-2007-2708
File : nvt/gb_fedora_2007_2708_xen_fc7.nasl
2009-02-27 Name : Fedora Update for xen FEDORA-2007-713
File : nvt/gb_fedora_2007_713_xen_fc6.nasl
2009-02-16 Name : Fedora Update for xen FEDORA-2008-2083
File : nvt/gb_fedora_2008_2083_xen_fc7.nasl
2008-09-04 Name : FreeBSD Ports: qemu, qemu-devel
File : nvt/freebsd_qemu.nasl
2008-01-17 Name : Debian Security Advisory DSA 1284-1 (qemu)
File : nvt/deb_1284_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35495 QEMU NE2000 Network Driver Ethernet Frame Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0323.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071004_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0323.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-162.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2083.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2270.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2708.nasl - Type : ACT_GATHER_INFO
2007-11-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-203.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-713.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0323.nasl - Type : ACT_GATHER_INFO
2007-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1284.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0ac89b39f82911dbb55c000e0c6d38a9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23731
DEBIAN http://www.debian.org/security/2007/dsa-1284
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0000...
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00030...
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00082...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:203
http://www.mandriva.com/security/advisories?name=MDVSA-2008:162
MISC http://taviso.decsystem.org/virtsec.pdf
OSVDB http://osvdb.org/35495
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0323.html
SECTRACK http://securitytracker.com/id?1018761
SECUNIA http://secunia.com/advisories/25073
http://secunia.com/advisories/25095
http://secunia.com/advisories/27047
http://secunia.com/advisories/27072
http://secunia.com/advisories/27103
http://secunia.com/advisories/27486
http://secunia.com/advisories/29129
VIM http://www.attrition.org/pipermail/vim/2007-October/001842.html
VUPEN http://www.vupen.com/english/advisories/2007/1597

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-12-16 05:22:42
  • Multiple Updates
2020-05-23 00:19:23
  • Multiple Updates
2017-10-11 09:23:52
  • Multiple Updates
2016-06-28 16:16:13
  • Multiple Updates
2016-04-26 15:50:46
  • Multiple Updates
2014-02-17 10:39:22
  • Multiple Updates
2013-05-11 10:20:19
  • Multiple Updates
2012-11-07 00:14:28
  • Multiple Updates