Executive Summary

Informations
Name CVE-2007-5502 First vendor Publication 2007-12-01
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The PRNG implementation for the OpenSSL FIPS Object Module 1.1.1 does not perform auto-seeding during the FIPS self-test, which generates random data that is more predictable than expected and makes it easier for attackers to bypass protection mechanisms that rely on the randomness.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5502

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
38940 OpenSSL FIPS Object Module PRNG Weakness

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26652
CERT-VN http://www.kb.cert.org/vuls/id/150249
CONFIRM http://www.openssl.org/news/secadv_20071129.txt
SECTRACK http://www.securitytracker.com/id?1019029
SECUNIA http://secunia.com/advisories/27859
VUPEN http://www.vupen.com/english/advisories/2007/4044
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38796

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:06:33
  • Multiple Updates
2021-04-22 01:07:05
  • Multiple Updates
2020-05-23 00:20:38
  • Multiple Updates
2017-07-29 12:02:37
  • Multiple Updates
2016-04-26 16:43:12
  • Multiple Updates
2013-05-11 10:39:46
  • Multiple Updates