ID

VAR-200708-0166


CVE

CVE-2007-4286


TITLE

CISCO IOS NHRP Remote Buffer Overflow Vulnerability

Trust: 0.9

sources: BID: 25238 // CNNVD: CNNVD-200708-168

DESCRIPTION

Buffer overflow in the Next Hop Resolution Protocol (NHRP) functionality in Cisco IOS 12.0 through 12.4 allows remote attackers to cause a denial of service (restart) and execute arbitrary code via a crafted NHRP packet. Cisco IOS is prone to a remote buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. Attackers can exploit this issue to execute arbitrary code in the context of the affected component. Attackers could also restart the device, resulting in denial-of-service conditions. Cisco IOS 12.0 through 12.4 are vulnerable. ---------------------------------------------------------------------- BETA test the new Secunia Personal Software Inspector! The Secunia PSI detects installed software on your computer and categorises it as either Insecure, End-of-Life, or Up-To-Date. Effectively enabling you to focus your attention on software installations where more secure versions are available from the vendors. The vulnerability is caused due to a boundary error in the implementation of the Next Hop Resolution Protocol. This can be exploited to cause a buffer overflow by sending a specially crafted NHRP packet containing an invalid total length in the fixed header. Successful exploitation requires that support for the Next Hop Resolution Protocol is enabled. SOLUTION: Apply updated versions or vendor workarounds (please see the vendor advisory for details). PROVIDED AND/OR DISCOVERED BY: The vendor credits Martin Kluge. CHANGELOG: 2007-08-09: Updated "Description" section with additional information. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20070808-nhrp.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.79

sources: NVD: CVE-2007-4286 // CERT/CC: VU#201984 // JVNDB: JVNDB-2007-000582 // BID: 25238 // VULHUB: VHN-27648 // PACKETSTORM: 58399

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:12.4

Trust: 2.7

vendor:ciscomodel:iosscope:eqversion:12.3

Trust: 2.7

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 2.7

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 2.7

vendor:ciscomodel:iosscope:eqversion:12.0

Trust: 2.7

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel:ios 12.4xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.4tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.4mrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ysscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ywscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yvscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ypscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ynscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ylscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2xv

Trust: 0.3

vendor:ciscomodel:ios 12.2xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2vzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2uzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2tpcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2szscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2syscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2swscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2svscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2suscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2smscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sgascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sbcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ewascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2euscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2dxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ddscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2dascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2byscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xyscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1xx

Trust: 0.3

vendor:ciscomodel:ios 12.1xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1xv

Trust: 0.3

vendor:ciscomodel:ios 12.1xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1gbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1gascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ezscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1exscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1cxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0syscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0stscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0spscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dcscope: - version: -

Trust: 0.3

sources: CERT/CC: VU#201984 // BID: 25238 // JVNDB: JVNDB-2007-000582 // NVD: CVE-2007-4286 // CNNVD: CNNVD-200708-168

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2007-4286
value: HIGH

Trust: 1.8

CARNEGIE MELLON: VU#201984
value: 17.85

Trust: 0.8

CNNVD: CNNVD-200708-168
value: CRITICAL

Trust: 0.6

VULHUB: VHN-27648
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2007-4286
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-27648
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#201984 // VULHUB: VHN-27648 // JVNDB: JVNDB-2007-000582 // NVD: CVE-2007-4286 // CNNVD: CNNVD-200708-168

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-27648 // JVNDB: JVNDB-2007-000582 // NVD: CVE-2007-4286

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200708-168

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200708-168

CONFIGURATIONS

sources: NVD: CVE-2007-4286

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-27648

PATCH

title:cisco-sa-20070808-nhrpurl:http://www.cisco.com/warp/public/707/cisco-sa-20070808-nhrp.shtml

Trust: 0.8

sources: JVNDB: JVNDB-2007-000582

EXTERNAL IDS

db:SECUNIAid:26360

Trust: 3.4

db:CERT/CCid:VU#201984

Trust: 3.3

db:BIDid:25238

Trust: 2.8

db:NVDid:CVE-2007-4286

Trust: 2.8

db:SECTRACKid:1018535

Trust: 1.7

db:VUPENid:ADV-2007-2818

Trust: 1.7

db:JVNDBid:JVNDB-2007-000582

Trust: 0.8

db:CNNVDid:CNNVD-200708-168

Trust: 0.7

db:BUGTRAQid:20070809 CISCO NHRP DENIAL OF SERVICE (CISCO-SA-20070808-NHRP)

Trust: 0.6

db:XFid:35889

Trust: 0.6

db:CISCOid:20070808 CISCO IOS NEXT HOP RESOLUTION PROTOCOL VULNERABILITY

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:5675

Trust: 0.6

db:EXPLOIT-DBid:4272

Trust: 0.1

db:VULHUBid:VHN-27648

Trust: 0.1

db:PACKETSTORMid:58399

Trust: 0.1

sources: CERT/CC: VU#201984 // VULHUB: VHN-27648 // BID: 25238 // JVNDB: JVNDB-2007-000582 // PACKETSTORM: 58399 // NVD: CVE-2007-4286 // CNNVD: CNNVD-200708-168

REFERENCES

url:http://www.securityfocus.com/bid/25238

Trust: 2.5

url:http://www.kb.cert.org/vuls/id/201984

Trust: 2.5

url:http://www.cisco.com/en/us/products/products_security_advisory09186a008089963b.shtml

Trust: 2.0

url:http://secunia.com/advisories/26360/

Trust: 1.7

url:http://www.securitytracker.com/id?1018535

Trust: 1.7

url:http://secunia.com/advisories/26360

Trust: 1.7

url:http://www.frsirt.com/english/advisories/2007/2818

Trust: 1.4

url:http://www.securityfocus.com/archive/1/475931/100/0/threaded

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5675

Trust: 1.1

url:http://www.vupen.com/english/advisories/2007/2818

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/35889

Trust: 1.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20070808-nhrp.shtml

Trust: 0.9

url:http://www.cisco.com/en/us/products/ps6350/products_configuration_guide_chapter09186a0080435815.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4286

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-4286

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/35889

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/475931/100/0/threaded

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5675

Trust: 0.6

url:http://www.cisco.com/en/us/products/sw/iosswrel/products_ios_cisco_ios_software_category_home.html

Trust: 0.3

url:/archive/1/475931

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/50/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:https://psi.secunia.com/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/182/

Trust: 0.1

sources: CERT/CC: VU#201984 // VULHUB: VHN-27648 // BID: 25238 // JVNDB: JVNDB-2007-000582 // PACKETSTORM: 58399 // NVD: CVE-2007-4286 // CNNVD: CNNVD-200708-168

CREDITS

Martin Kluge

Trust: 0.6

sources: CNNVD: CNNVD-200708-168

SOURCES

db:CERT/CCid:VU#201984
db:VULHUBid:VHN-27648
db:BIDid:25238
db:JVNDBid:JVNDB-2007-000582
db:PACKETSTORMid:58399
db:NVDid:CVE-2007-4286
db:CNNVDid:CNNVD-200708-168

LAST UPDATE DATE

2023-12-18T13:58:19.542000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#201984date:2007-08-10T00:00:00
db:VULHUBid:VHN-27648date:2018-10-15T00:00:00
db:BIDid:25238date:2015-05-07T17:36:00
db:JVNDBid:JVNDB-2007-000582date:2007-08-21T00:00:00
db:NVDid:CVE-2007-4286date:2018-10-15T21:34:18.213
db:CNNVDid:CNNVD-200708-168date:2009-03-04T00:00:00

SOURCES RELEASE DATE

db:CERT/CCid:VU#201984date:2007-08-09T00:00:00
db:VULHUBid:VHN-27648date:2007-08-09T00:00:00
db:BIDid:25238date:2007-08-08T00:00:00
db:JVNDBid:JVNDB-2007-000582date:2007-08-21T00:00:00
db:PACKETSTORMid:58399date:2007-08-10T02:01:07
db:NVDid:CVE-2007-4286date:2007-08-09T21:17:00
db:CNNVDid:CNNVD-200708-168date:2007-08-09T00:00:00