Executive Summary

Informations
Name CVE-2007-4286 First vendor Publication 2007-08-09
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the Next Hop Resolution Protocol (NHRP) functionality in Cisco IOS 12.0 through 12.4 allows remote attackers to cause a denial of service (restart) and execute arbitrary code via a crafted NHRP packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4286

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5675
 
Oval ID: oval:org.mitre.oval:def:5675
Title: Cisco IOS Next Hop Resolution Protocol Buffer Overflow Vulnerability
Description: Buffer overflow in the Next Hop Resolution Protocol (NHRP) functionality in Cisco IOS 12.0 through 12.4 allows remote attackers to cause a denial of service (restart) and execute arbitrary code via a crafted NHRP packet.
Family: ios Class: vulnerability
Reference(s): CVE-2007-4286
Version: 1
Platform(s): Cisco IOS
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5

Open Source Vulnerability Database (OSVDB)

Id Description
36692 Cisco IOS Next Hop Resolution Protocol (NHRP) Packet Handling Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Cisco NHRP incorrect packet size
RuleID : 12300 - Revision : 5 - Type : OS-OTHER
2014-01-10 Cisco NHRP incorrect packet size
RuleID : 12299 - Revision : 5 - Type : OS-OTHER

Nessus® Vulnerability Scanner

Date Description
2010-09-01 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20070808-nhrphttp.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25238
BUGTRAQ http://www.securityfocus.com/archive/1/475931/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/201984
CISCO http://www.cisco.com/en/US/products/products_security_advisory09186a008089963...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1018535
SECUNIA http://secunia.com/advisories/26360
VUPEN http://www.vupen.com/english/advisories/2007/2818
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35889

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:06:15
  • Multiple Updates
2021-04-22 01:06:47
  • Multiple Updates
2020-05-23 00:20:16
  • Multiple Updates
2018-10-16 00:19:12
  • Multiple Updates
2017-09-29 09:23:10
  • Multiple Updates
2017-07-29 12:02:27
  • Multiple Updates
2016-04-26 16:28:42
  • Multiple Updates
2014-02-17 10:41:17
  • Multiple Updates
2014-01-19 21:24:23
  • Multiple Updates
2013-05-11 10:33:47
  • Multiple Updates