Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 22:00:41 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-4995

Original release date:10/13/2007
Last revised:08/20/2009
Source: US-CERT/NIST

Overview

Off-by-one error in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8f allows remote attackers to execute arbitrary code via unspecified vectors.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:9.3 (HIGH) (AV:N/AC:M/Au:N/C:C/I:C/A:C) (legend)
Impact Subscore: 10.0
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Provides administrator access, Allows complete confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (10/24/2007)
This issue did not affect the versions of OpenSSL as shipped with Red Hat Enterprise Linux 2.1, 3, or 4. An update to correct this issue for Enterprise Linux 5 is available. http://rhn.redhat.com/cve/CVE-2007-4995.html Please note that the CVE description is incorrect, this issue did not affect upstream versions of OpenSSL prior to 0.9.8.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: CONFIRM
Name: http://www.openssl.org/news/secadv_20071012.txt
Type: Patch Information
External Source: FEDORA
Name: FEDORA-2007-725
External Source: XF
Name: openssl-dtls-code-execution(37185)
External Source: VUPEN
Name: ADV-2008-1937
External Source: UBUNTU
Name: USN-534-1
External Source: BID
Name: 26055
External Source: BUGTRAQ
Name: 20071012 OpenSSL Security Advisory
External Source: REDHAT
Name: RHSA-2007:0964
External Source: MANDRIVA
Name: MDKSA-2007:237
External Source: VUPEN
Name: ADV-2007-4219
External Source: VUPEN
Name: ADV-2007-3487
External Source: MISC
Name: http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=738962
External Source: SECTRACK
Name: 1018810
External Source: GENTOO
Name: GLSA-200710-30
External Source: SECUNIA
Name: 30852
External Source: SECUNIA
Name: 28084
External Source: SECUNIA
Name: 27933
External Source: SECUNIA
Name: 27434
External Source: SECUNIA
Name: 27363
External Source: SECUNIA
Name: 27271
External Source: SECUNIA
Name: 27217
External Source: SECUNIA
Name: 27205
External Source: SECUNIA
Name: 25878
Type: Advisory
External Source: SUSE
Name: SUSE-SR:2007:021
External Source: HP
Name: HPSBUX02296
External Source: CONFIRM
Name: http://bugs.gentoo.org/show_bug.cgi?id=195634
External Source: GENTOO
Name: GLSA-200805-07
External Source: DEBIAN
Name: DSA-1571
External Source: SECUNIA
Name: 30220
External Source: SECUNIA
Name: 30161

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7:beta1
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7:beta2
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7:beta3
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7:beta4
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7:beta5
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7:beta6
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7a
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7b
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7c
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7d
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7e
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7f
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7g
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7h
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7i
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7j
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7k
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.7l
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8a
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8b
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8c
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8d
spacerspacerNav control image* cpe:/a:openssl:openssl:0.9.8e
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)