6.8
MEDIUM
CVE-2007-0008
Mozilla NSS SSLv2 Integer Underflow Vulnerability
Description

Integer underflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, SeaMonkey before 1.0.8, Thunderbird before 1.5.0.10, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via a crafted SSLv2 server message containing a public key that is too short to encrypt the "Master Secret", which results in a heap-based overflow.

INFO

Published Date :

Feb. 26, 2007, 8:28 p.m.

Last Modified :

Oct. 16, 2018, 4:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-0008 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
4 Mozilla network_security_services
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-0008.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc
ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc
http://fedoranews.org/cms/node/2709
http://fedoranews.org/cms/node/2711
http://fedoranews.org/cms/node/2713
http://fedoranews.org/cms/node/2728
http://fedoranews.org/cms/node/2747
http://fedoranews.org/cms/node/2749
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=482 Vendor Advisory
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html
http://rhn.redhat.com/errata/RHSA-2007-0077.html
http://secunia.com/advisories/24205 Vendor Advisory
http://secunia.com/advisories/24238 Vendor Advisory
http://secunia.com/advisories/24252 Vendor Advisory
http://secunia.com/advisories/24253 Vendor Advisory
http://secunia.com/advisories/24277 Vendor Advisory
http://secunia.com/advisories/24287 Vendor Advisory
http://secunia.com/advisories/24290 Vendor Advisory
http://secunia.com/advisories/24293 Vendor Advisory
http://secunia.com/advisories/24320 Vendor Advisory
http://secunia.com/advisories/24328 Vendor Advisory
http://secunia.com/advisories/24333 Vendor Advisory
http://secunia.com/advisories/24342
http://secunia.com/advisories/24343 Vendor Advisory
http://secunia.com/advisories/24384 Vendor Advisory
http://secunia.com/advisories/24389 Vendor Advisory
http://secunia.com/advisories/24395 Vendor Advisory
http://secunia.com/advisories/24406
http://secunia.com/advisories/24410 Vendor Advisory
http://secunia.com/advisories/24455
http://secunia.com/advisories/24456
http://secunia.com/advisories/24457
http://secunia.com/advisories/24522 Vendor Advisory
http://secunia.com/advisories/24562 Vendor Advisory
http://secunia.com/advisories/24650 Vendor Advisory
http://secunia.com/advisories/24703 Vendor Advisory
http://secunia.com/advisories/25588
http://secunia.com/advisories/25597
http://security.gentoo.org/glsa/glsa-200703-18.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102856-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102945-1
http://www.debian.org/security/2007/dsa-1336
http://www.gentoo.org/security/en/glsa/glsa-200703-22.xml
http://www.kb.cert.org/vuls/id/377812 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:050
http://www.mandriva.com/security/advisories?name=MDKSA-2007:052
http://www.mozilla.org/security/announce/2007/mfsa2007-06.html Patch Vendor Advisory
http://www.novell.com/linux/security/advisories/2007_22_mozilla.html
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
http://www.osvdb.org/32105
http://www.redhat.com/support/errata/RHSA-2007-0078.html
http://www.redhat.com/support/errata/RHSA-2007-0079.html
http://www.redhat.com/support/errata/RHSA-2007-0097.html
http://www.redhat.com/support/errata/RHSA-2007-0108.html
http://www.securityfocus.com/archive/1/461336/100/0/threaded
http://www.securityfocus.com/archive/1/461809/100/0/threaded
http://www.securityfocus.com/bid/22694
http://www.securityfocus.com/bid/64758
http://www.securitytracker.com/id?1017696
http://www.ubuntu.com/usn/usn-428-1
http://www.ubuntu.com/usn/usn-431-1
http://www.vupen.com/english/advisories/2007/0718
http://www.vupen.com/english/advisories/2007/0719
http://www.vupen.com/english/advisories/2007/1165
http://www.vupen.com/english/advisories/2007/2141
https://bugzilla.mozilla.org/show_bug.cgi?id=364319 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/32666
https://issues.rpath.com/browse/RPL-1081
https://issues.rpath.com/browse/RPL-1103
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10502

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-0008 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-0008 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/461336/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/461809/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/461809/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/461336/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10502 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10502 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/32666 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/32666 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 27, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-0008 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-0008 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.91 }} 0.04%

score

0.99713

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability