Executive Summary

Informations
Name CVE-2007-1858 First vendor Publication 2007-05-09
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1858

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 43

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for Tomcat 5
File : nvt/sles10_tomcat53.nasl
2009-10-10 Name : SLES9: Security update for Tomcat
File : nvt/sles9p5023110.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-02-02 Name : Ubuntu USN-711-1 (ktorrent)
File : nvt/ubuntu_711_1.nasl
2009-02-02 Name : Ubuntu USN-712-1 (vim)
File : nvt/ubuntu_712_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34882 Apache Tomcat Default SSL Ciphersuite Configuration Weakness

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395

Nessus® Vulnerability Scanner

Date Description
2010-06-16 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_4_1_32.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1069.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12116.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote service supports the use of anonymous SSL ciphers.
File : ssl_anon_ciphers.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote openSUSE host is missing a security update.
File : suse_tomcat55-5069.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_jk-5066.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tomcat5-5070.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote openSUSE host is missing a security update.
File : suse_tomcat5-5071.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28482
http://www.securityfocus.com/bid/64758
BUGTRAQ http://www.securityfocus.com/archive/1/500396/100/0/threaded
http://www.securityfocus.com/archive/1/500412/100/0/threaded
CONFIRM http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx
http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm
http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540
http://tomcat.apache.org/security-4.html
http://tomcat.apache.org/security-5.html
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
HP http://marc.info/?l=bugtraq&m=133114899904925&w=2
MISC https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff...
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957...
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098...
OSVDB http://osvdb.org/34882
SECUNIA http://secunia.com/advisories/29392
http://secunia.com/advisories/33668
http://secunia.com/advisories/44183
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html
VUPEN http://www.vupen.com/english/advisories/2007/1729
http://www.vupen.com/english/advisories/2009/0233
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-02-13 09:29:27
  • Multiple Updates
2021-05-04 12:05:35
  • Multiple Updates
2021-04-22 01:06:10
  • Multiple Updates
2020-05-23 00:19:32
  • Multiple Updates
2019-03-25 17:18:56
  • Multiple Updates
2019-03-21 21:19:08
  • Multiple Updates
2018-10-16 21:19:54
  • Multiple Updates
2017-07-29 12:02:08
  • Multiple Updates
2016-08-23 09:24:32
  • Multiple Updates
2016-06-28 16:21:12
  • Multiple Updates
2016-04-26 15:57:27
  • Multiple Updates
2014-02-17 10:39:42
  • Multiple Updates
2014-01-18 00:18:31
  • Multiple Updates
2014-01-17 13:18:57
  • Multiple Updates
2013-05-11 10:22:08
  • Multiple Updates