Executive Summary

Informations
Name CVE-2007-6245 First vendor Publication 2007-12-19
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 allows remote attackers to modify HTTP headers for client requests and conduct HTTP Request Splitting attacks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6245

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24621
 
Oval ID: oval:org.mitre.oval:def:24621
Title: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 allows remote attackers to modify HTTP headers for client requests and conduct HTTP Request Splitting attacks.
Description: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 allows remote attackers to modify HTTP headers for client requests and conduct HTTP Request Splitting attacks.
Family: windows Class: vulnerability
Reference(s): CVE-2007-6245
Version: 7
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9546
 
Oval ID: oval:org.mitre.oval:def:9546
Title: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 allows remote attackers to modify HTTP headers for client requests and conduct HTTP Request Splitting attacks.
Description: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 allows remote attackers to modify HTTP headers for client requests and conduct HTTP Request Splitting attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6245
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-01-28 Name : SuSE Update for flash-player SUSE-SA:2007:069
File : nvt/gb_suse_2007_069.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-07 (netscape-flash)
File : nvt/glsa_200801_07.nasl
2008-09-04 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41484 Adobe Flash Player Unspecified Client Request Request Splitting

Nessus® Vulnerability Scanner

Date Description
2009-08-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1126.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-07.nasl - Type : ACT_GATHER_INFO
2008-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_562cf6c4b9f111dca302000102cc8983.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-4855.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-4856.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb07-20.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26929
http://www.securityfocus.com/bid/26969
CERT http://www.us-cert.gov/cas/techalerts/TA07-355A.html
CONFIRM http://www.adobe.com/support/security/bulletins/apsb07-20.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1126.html
SECTRACK http://securitytracker.com/id?1019116
SECUNIA http://secunia.com/advisories/28157
http://secunia.com/advisories/28161
http://secunia.com/advisories/28213
http://secunia.com/advisories/28570
http://secunia.com/advisories/30507
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html
VUPEN http://www.vupen.com/english/advisories/2007/4258
http://www.vupen.com/english/advisories/2008/1724/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39134

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:06:45
  • Multiple Updates
2021-04-22 01:07:15
  • Multiple Updates
2020-05-23 00:20:51
  • Multiple Updates
2018-10-31 00:19:50
  • Multiple Updates
2017-09-29 09:23:18
  • Multiple Updates
2017-08-08 09:23:44
  • Multiple Updates
2016-06-28 17:05:20
  • Multiple Updates
2016-04-26 16:51:52
  • Multiple Updates
2014-02-17 10:42:47
  • Multiple Updates
2013-05-11 10:43:28
  • Multiple Updates