All the vulnerabilites related to sonicwall - ssl_vpn
Vulnerability from fkie_nvd
Published
2007-11-05 18:46
Modified
2024-11-21 00:38
Severity ?
Summary
Multiple buffer overflows in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allow remote attackers to execute arbitrary code via a long (1) serverAddress, (2) sessionId, (3) clientIPLower, (4) clientIPHigher, (5) userName, (6) domainName, or (7) dnsSuffix Unicode property value. NOTE: the AddRouteEntry vector is covered by CVE-2007-5603.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sonicwall:ssl_vpn:*:*:*:*:*:*:*:*", "matchCriteriaId": "745535F8-5A0C-4C6C-9FD5-835247D04372", "versionEndIncluding": "2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sonicwall:ssl_vpn:*:*:*:*:*:*:*:*", "matchCriteriaId": "66C6B316-8510-466C-A1DA-98BC4CC27B81", "versionEndIncluding": "2.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allow remote attackers to execute arbitrary code via a long (1) serverAddress, (2) sessionId, (3) clientIPLower, (4) clientIPHigher, (5) userName, (6) domainName, or (7) dnsSuffix Unicode property value. NOTE: the AddRouteEntry vector is covered by CVE-2007-5603." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en el control de ActiveX onicWall SSL-VPN NetExtender NELaunchCtrl anterior al 2.1.0.51, y el 2.5.x anterior al 2.5.0.56, permiten a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de valores largos de las propiedades (1) serverAddress, (2) sessionId, (3) clientIPLower, (4) clientIPHigher, (5) userName, (6) domainName o (7) dnsSuffix. NOTA: el vector AddRouteEntry queda cubierta por la CVE-2007-5603." } ], "id": "CVE-2007-5814", "lastModified": "2024-11-21T00:38:45.440", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-11-05T18:46:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27469" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3342" }, { "source": "cve@mitre.org", "url": "http://www.sec-consult.com/303.html" }, { "source": "cve@mitre.org", "url": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/483097/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/26288" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3696" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38220" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27469" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3342" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sec-consult.com/303.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/483097/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/26288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3696" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38220" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-11-05 18:46
Modified
2024-11-21 00:38
Severity ?
Summary
Stack-based buffer overflow in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allows remote attackers to execute arbitrary code via a long string in the second argument to the AddRouteEntry method.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sonicwall:ssl_vpn:*:*:*:*:*:*:*:*", "matchCriteriaId": "745535F8-5A0C-4C6C-9FD5-835247D04372", "versionEndIncluding": "2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sonicwall:ssl_vpn:*:*:*:*:*:*:*:*", "matchCriteriaId": "66C6B316-8510-466C-A1DA-98BC4CC27B81", "versionEndIncluding": "2.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allows remote attackers to execute arbitrary code via a long string in the second argument to the AddRouteEntry method." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el control ActiveX SonicWall SSL-VPN NetExtender NELaunchCtrl anterior a 2.1.0.51, y 2.5.x anterior a 2.5.0.56, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante una cadena larga en el segundo argumento del m\u00e9todo AddRouteEntry." } ], "id": "CVE-2007-5603", "lastModified": "2024-11-21T00:38:17.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-11-05T18:46:00.000", "references": [ { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27469" }, { "source": "cret@cert.org", "url": "http://securityreason.com/securityalert/3342" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/298521" }, { "source": "cret@cert.org", "url": "http://www.kb.cert.org/vuls/id/WDON-78K56M" }, { "source": "cret@cert.org", "url": "http://www.sec-consult.com/303.html" }, { "source": "cret@cert.org", "url": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/archive/1/483097/100/0/threaded" }, { "source": "cret@cert.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/26288" }, { "source": "cret@cert.org", "url": "http://www.securitytracker.com/id?1018891" }, { "source": "cret@cert.org", "url": "http://www.vupen.com/english/advisories/2007/3696" }, { "source": "cret@cert.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38220" }, { "source": "cret@cert.org", "url": "https://www.exploit-db.com/exploits/4594" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27469" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3342" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/298521" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kb.cert.org/vuls/id/WDON-78K56M" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sec-consult.com/303.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/483097/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/26288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018891" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3696" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38220" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/4594" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-12-04 11:30
Modified
2024-11-21 01:05
Severity ?
Summary
Multiple clientless SSL VPN products that run in web browsers, including Stonesoft StoneGate; Cisco ASA; SonicWALL E-Class SSL VPN and SonicWALL SSL VPN; SafeNet SecureWire Access Gateway; Juniper Networks Secure Access; Nortel CallPilot; Citrix Access Gateway; and other products, when running in configurations that do not restrict access to the same domain as the VPN, retrieve the content of remote URLs from one domain and rewrite them so they originate from the VPN's domain, which violates the same origin policy and allows remote attackers to conduct cross-site scripting attacks, read cookies that originated from other domains, access the Web VPN session to gain access to internal resources, perform key logging, and conduct other attacks. NOTE: it could be argued that this is a fundamental design problem in any clientless VPN solution, as opposed to a commonly-introduced error that can be fixed in separate implementations. Therefore a single CVE has been assigned for all products that have this design.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aladdin | safenet_securewire_access_gateway | * | |
cisco | adaptive_security_appliance | * | |
sonicwall | e-class_ssl_vpn | * | |
sonicwall | ssl_vpn | * | |
stonesoft | stonegate | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:aladdin:safenet_securewire_access_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCE5BD39-6D53-410E-A346-FC03DA4D765F", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", "matchCriteriaId": "7D80DB80-F243-469B-993F-E368B092B3C5", "vulnerable": true }, { "criteria": "cpe:2.3:h:sonicwall:e-class_ssl_vpn:*:*:*:*:*:*:*:*", "matchCriteriaId": "37C56829-C2AA-4F29-8C71-2F6FCDB727D5", "vulnerable": true }, { "criteria": "cpe:2.3:h:sonicwall:ssl_vpn:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6A39190-6A05-4AF0-8B4F-B4A186D5ED59", "vulnerable": true }, { "criteria": "cpe:2.3:h:stonesoft:stonegate:*:*:*:*:*:*:*:*", "matchCriteriaId": "447304A0-D5D2-46E2-9457-BAC6BCBA276A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple clientless SSL VPN products that run in web browsers, including Stonesoft StoneGate; Cisco ASA; SonicWALL E-Class SSL VPN and SonicWALL SSL VPN; SafeNet SecureWire Access Gateway; Juniper Networks Secure Access; Nortel CallPilot; Citrix Access Gateway; and other products, when running in configurations that do not restrict access to the same domain as the VPN, retrieve the content of remote URLs from one domain and rewrite them so they originate from the VPN\u0027s domain, which violates the same origin policy and allows remote attackers to conduct cross-site scripting attacks, read cookies that originated from other domains, access the Web VPN session to gain access to internal resources, perform key logging, and conduct other attacks. NOTE: it could be argued that this is a fundamental design problem in any clientless VPN solution, as opposed to a commonly-introduced error that can be fixed in separate implementations. Therefore a single CVE has been assigned for all products that have this design." }, { "lang": "es", "value": "M\u00faltiples productos VPN de SSL sin cliente que se ejecutan en navegadores web, incluyendo StoneGate de Stonesoft; ASA de Cisco; E-Class SSL VPN de SonicWALL y SSL VPN de SonicWALL; SecureWire Access Gateway de SafeNet; Networks Secure Access de Juniper; CallPilot de Nortel; Access Gateway de Citrix; y otros productos, cuando se ejecutan en configuraciones que no restringen el acceso al mismo dominio que la VPN, recuperan el contenido de las direcciones URL remotas de un dominio y las reescriben para que se originen desde el dominio de la VPN, lo que viola la pol\u00edtica del mismo origen y permite a atacantes remotos conducir ataques de tipo cross-site scripting, leer cookies que se originaron desde otros dominios, acceder a la sesi\u00f3n de VPN web para conseguir acceso a los recursos internos, realizar el registro de claves y conducir otros ataques. NOTA: se podr\u00eda argumentar que se trata de un problema de dise\u00f1o fundamental en cualquier soluci\u00f3n VPN sin cliente, a diferencia de un error com\u00fanmente introducido que puede ser corregido en implementaciones separadas. Por lo tanto, se ha asignado un CVE \u00fanico para todos los productos que presentan este dise\u00f1o." } ], "id": "CVE-2009-2631", "lastModified": "2024-11-21T01:05:20.343", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-12-04T11:30:00.437", "references": [ { "source": "cret@cert.org", "url": "http://kb.juniper.net/KB15799" }, { "source": "cret@cert.org", "url": "http://seclists.org/fulldisclosure/2006/Jun/238" }, { "source": "cret@cert.org", "url": "http://seclists.org/fulldisclosure/2006/Jun/269" }, { "source": "cret@cert.org", "url": "http://seclists.org/fulldisclosure/2006/Jun/270" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37696" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37786" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37788" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37789" }, { "source": "cret@cert.org", "url": "http://securitytracker.com/id?1023255" }, { "source": "cret@cert.org", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=984744" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/261869" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/archive/1/508164/100/0/threaded" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/bid/37152" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.sonicwall.com/us/2123_14882.html" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.sonicwall.com/us/2123_14883.html" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.stonesoft.com/en/support/security_advisories/2009_03_12.html" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3567" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3568" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3569" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3570" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3571" }, { "source": "cret@cert.org", "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/50/025367-01.pdf" }, { "source": "cret@cert.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54523" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://kb.juniper.net/KB15799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2006/Jun/238" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2006/Jun/269" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2006/Jun/270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37696" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37786" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023255" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=984744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/261869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/508164/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/37152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sonicwall.com/us/2123_14882.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sonicwall.com/us/2123_14883.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.stonesoft.com/en/support/security_advisories/2009_03_12.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3567" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3568" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3570" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/50/025367-01.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54523" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2009-2631
Vulnerability from cvelistv5
Published
2009-12-04 11:00
Modified
2024-08-07 05:59
Severity ?
EPSS score ?
Summary
Multiple clientless SSL VPN products that run in web browsers, including Stonesoft StoneGate; Cisco ASA; SonicWALL E-Class SSL VPN and SonicWALL SSL VPN; SafeNet SecureWire Access Gateway; Juniper Networks Secure Access; Nortel CallPilot; Citrix Access Gateway; and other products, when running in configurations that do not restrict access to the same domain as the VPN, retrieve the content of remote URLs from one domain and rewrite them so they originate from the VPN's domain, which violates the same origin policy and allows remote attackers to conduct cross-site scripting attacks, read cookies that originated from other domains, access the Web VPN session to gain access to internal resources, perform key logging, and conduct other attacks. NOTE: it could be argued that this is a fundamental design problem in any clientless VPN solution, as opposed to a commonly-introduced error that can be fixed in separate implementations. Therefore a single CVE has been assigned for all products that have this design.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:59:56.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "37786", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37786" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/50/025367-01.pdf" }, { "name": "20091202 Same-origin policy bypass vulnerabilities in several VPN products reported", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/508164/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=984744" }, { "name": "VU#261869", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/261869" }, { "name": "37152", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37152" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.stonesoft.com/en/support/security_advisories/2009_03_12.html" }, { "name": "ADV-2009-3569", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3569" }, { "name": "20060608 SSL VPNs and security", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2006/Jun/238" }, { "name": "1023255", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023255" }, { "name": "ADV-2009-3571", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3571" }, { "name": "20060609 Re: SSL VPNs and security", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2006/Jun/269" }, { "name": "37788", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37788" }, { "name": "37696", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37696" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sonicwall.com/us/2123_14882.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sonicwall.com/us/2123_14883.html" }, { "name": "ADV-2009-3570", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3570" }, { "name": "sslvpn-sameorigin-security-bypass(54523)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54523" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/KB15799" }, { "name": "20060609 Re: SSL VPNs and security", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2006/Jun/270" }, { "name": "ADV-2009-3568", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3568" }, { "name": "ADV-2009-3567", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3567" }, { "name": "37789", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37789" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-06-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple clientless SSL VPN products that run in web browsers, including Stonesoft StoneGate; Cisco ASA; SonicWALL E-Class SSL VPN and SonicWALL SSL VPN; SafeNet SecureWire Access Gateway; Juniper Networks Secure Access; Nortel CallPilot; Citrix Access Gateway; and other products, when running in configurations that do not restrict access to the same domain as the VPN, retrieve the content of remote URLs from one domain and rewrite them so they originate from the VPN\u0027s domain, which violates the same origin policy and allows remote attackers to conduct cross-site scripting attacks, read cookies that originated from other domains, access the Web VPN session to gain access to internal resources, perform key logging, and conduct other attacks. NOTE: it could be argued that this is a fundamental design problem in any clientless VPN solution, as opposed to a commonly-introduced error that can be fixed in separate implementations. Therefore a single CVE has been assigned for all products that have this design." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "37786", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37786" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/50/025367-01.pdf" }, { "name": "20091202 Same-origin policy bypass vulnerabilities in several VPN products reported", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/508164/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=984744" }, { "name": "VU#261869", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/261869" }, { "name": "37152", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37152" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.stonesoft.com/en/support/security_advisories/2009_03_12.html" }, { "name": "ADV-2009-3569", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3569" }, { "name": "20060608 SSL VPNs and security", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2006/Jun/238" }, { "name": "1023255", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023255" }, { "name": "ADV-2009-3571", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3571" }, { "name": "20060609 Re: SSL VPNs and security", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2006/Jun/269" }, { "name": "37788", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37788" }, { "name": "37696", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37696" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sonicwall.com/us/2123_14882.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sonicwall.com/us/2123_14883.html" }, { "name": "ADV-2009-3570", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3570" }, { "name": "sslvpn-sameorigin-security-bypass(54523)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54523" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/KB15799" }, { "name": "20060609 Re: SSL VPNs and security", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2006/Jun/270" }, { "name": "ADV-2009-3568", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3568" }, { "name": "ADV-2009-3567", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3567" }, { "name": "37789", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37789" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2009-2631", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple clientless SSL VPN products that run in web browsers, including Stonesoft StoneGate; Cisco ASA; SonicWALL E-Class SSL VPN and SonicWALL SSL VPN; SafeNet SecureWire Access Gateway; Juniper Networks Secure Access; Nortel CallPilot; Citrix Access Gateway; and other products, when running in configurations that do not restrict access to the same domain as the VPN, retrieve the content of remote URLs from one domain and rewrite them so they originate from the VPN\u0027s domain, which violates the same origin policy and allows remote attackers to conduct cross-site scripting attacks, read cookies that originated from other domains, access the Web VPN session to gain access to internal resources, perform key logging, and conduct other attacks. NOTE: it could be argued that this is a fundamental design problem in any clientless VPN solution, as opposed to a commonly-introduced error that can be fixed in separate implementations. Therefore a single CVE has been assigned for all products that have this design." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "37786", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37786" }, { "name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/50/025367-01.pdf", "refsource": "CONFIRM", "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/50/025367-01.pdf" }, { "name": "20091202 Same-origin policy bypass vulnerabilities in several VPN products reported", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508164/100/0/threaded" }, { "name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=984744", "refsource": "CONFIRM", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=984744" }, { "name": "VU#261869", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/261869" }, { "name": "37152", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37152" }, { "name": "http://www.stonesoft.com/en/support/security_advisories/2009_03_12.html", "refsource": "CONFIRM", "url": "http://www.stonesoft.com/en/support/security_advisories/2009_03_12.html" }, { "name": "ADV-2009-3569", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3569" }, { "name": "20060608 SSL VPNs and security", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2006/Jun/238" }, { "name": "1023255", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1023255" }, { "name": "ADV-2009-3571", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3571" }, { "name": "20060609 Re: SSL VPNs and security", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2006/Jun/269" }, { "name": "37788", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37788" }, { "name": "37696", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37696" }, { "name": "http://www.sonicwall.com/us/2123_14882.html", "refsource": "CONFIRM", "url": "http://www.sonicwall.com/us/2123_14882.html" }, { "name": "http://www.sonicwall.com/us/2123_14883.html", "refsource": "CONFIRM", "url": "http://www.sonicwall.com/us/2123_14883.html" }, { "name": "ADV-2009-3570", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3570" }, { "name": "sslvpn-sameorigin-security-bypass(54523)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54523" }, { "name": "http://kb.juniper.net/KB15799", "refsource": "CONFIRM", "url": "http://kb.juniper.net/KB15799" }, { "name": "20060609 Re: SSL VPNs and security", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2006/Jun/270" }, { "name": "ADV-2009-3568", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3568" }, { "name": "ADV-2009-3567", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3567" }, { "name": "37789", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37789" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2009-2631", "datePublished": "2009-12-04T11:00:00", "dateReserved": "2009-07-28T00:00:00", "dateUpdated": "2024-08-07T05:59:56.986Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5603
Vulnerability from cvelistv5
Published
2007-11-05 18:00
Modified
2024-08-07 15:39
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allows remote attackers to execute arbitrary code via a long string in the second argument to the AddRouteEntry method.
References
▼ | URL | Tags |
---|---|---|
http://www.kb.cert.org/vuls/id/WDON-78K56M | x_refsource_MISC | |
http://www.kb.cert.org/vuls/id/298521 | third-party-advisory, x_refsource_CERT-VN | |
http://www.vupen.com/english/advisories/2007/3696 | vdb-entry, x_refsource_VUPEN | |
http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt | x_refsource_MISC | |
https://www.exploit-db.com/exploits/4594 | exploit, x_refsource_EXPLOIT-DB | |
http://securityreason.com/securityalert/3342 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/bid/26288 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1018891 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/27469 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/archive/1/483097/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/38220 | vdb-entry, x_refsource_XF | |
http://www.sec-consult.com/303.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:39:13.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/WDON-78K56M" }, { "name": "VU#298521", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/298521" }, { "name": "ADV-2007-3696", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3696" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt" }, { "name": "4594", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/4594" }, { "name": "3342", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3342" }, { "name": "26288", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26288" }, { "name": "1018891", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018891" }, { "name": "27469", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27469" }, { "name": "20071101 SEC Consult SA-20071101-0 :: Multiple Vulnerabilities in SonicWALLSSL-VPN Client", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/483097/100/0/threaded" }, { "name": "sonicwall-nelaunchctrl-bo(38220)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38220" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.sec-consult.com/303.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allows remote attackers to execute arbitrary code via a long string in the second argument to the AddRouteEntry method." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.kb.cert.org/vuls/id/WDON-78K56M" }, { "name": "VU#298521", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/298521" }, { "name": "ADV-2007-3696", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3696" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt" }, { "name": "4594", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/4594" }, { "name": "3342", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3342" }, { "name": "26288", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26288" }, { "name": "1018891", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018891" }, { "name": "27469", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27469" }, { "name": "20071101 SEC Consult SA-20071101-0 :: Multiple Vulnerabilities in SonicWALLSSL-VPN Client", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/483097/100/0/threaded" }, { "name": "sonicwall-nelaunchctrl-bo(38220)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38220" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.sec-consult.com/303.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2007-5603", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allows remote attackers to execute arbitrary code via a long string in the second argument to the AddRouteEntry method." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kb.cert.org/vuls/id/WDON-78K56M", "refsource": "MISC", "url": "http://www.kb.cert.org/vuls/id/WDON-78K56M" }, { "name": "VU#298521", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/298521" }, { "name": "ADV-2007-3696", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3696" }, { "name": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt", "refsource": "MISC", "url": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt" }, { "name": "4594", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/4594" }, { "name": "3342", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3342" }, { "name": "26288", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26288" }, { "name": "1018891", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018891" }, { "name": "27469", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27469" }, { "name": "20071101 SEC Consult SA-20071101-0 :: Multiple Vulnerabilities in SonicWALLSSL-VPN Client", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483097/100/0/threaded" }, { "name": "sonicwall-nelaunchctrl-bo(38220)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38220" }, { "name": "http://www.sec-consult.com/303.html", "refsource": "MISC", "url": "http://www.sec-consult.com/303.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2007-5603", "datePublished": "2007-11-05T18:00:00", "dateReserved": "2007-10-21T00:00:00", "dateUpdated": "2024-08-07T15:39:13.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5814
Vulnerability from cvelistv5
Published
2007-11-05 18:00
Modified
2024-08-07 15:47
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allow remote attackers to execute arbitrary code via a long (1) serverAddress, (2) sessionId, (3) clientIPLower, (4) clientIPHigher, (5) userName, (6) domainName, or (7) dnsSuffix Unicode property value. NOTE: the AddRouteEntry vector is covered by CVE-2007-5603.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2007/3696 | vdb-entry, x_refsource_VUPEN | |
http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt | x_refsource_MISC | |
http://securityreason.com/securityalert/3342 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/bid/26288 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/27469 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/archive/1/483097/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/38220 | vdb-entry, x_refsource_XF | |
http://www.sec-consult.com/303.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:47:00.385Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2007-3696", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3696" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt" }, { "name": "3342", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3342" }, { "name": "26288", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26288" }, { "name": "27469", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27469" }, { "name": "20071101 SEC Consult SA-20071101-0 :: Multiple Vulnerabilities in SonicWALLSSL-VPN Client", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/483097/100/0/threaded" }, { "name": "sonicwall-nelaunchctrl-bo(38220)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38220" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.sec-consult.com/303.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allow remote attackers to execute arbitrary code via a long (1) serverAddress, (2) sessionId, (3) clientIPLower, (4) clientIPHigher, (5) userName, (6) domainName, or (7) dnsSuffix Unicode property value. NOTE: the AddRouteEntry vector is covered by CVE-2007-5603." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2007-3696", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3696" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt" }, { "name": "3342", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3342" }, { "name": "26288", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26288" }, { "name": "27469", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27469" }, { "name": "20071101 SEC Consult SA-20071101-0 :: Multiple Vulnerabilities in SonicWALLSSL-VPN Client", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/483097/100/0/threaded" }, { "name": "sonicwall-nelaunchctrl-bo(38220)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38220" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.sec-consult.com/303.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5814", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allow remote attackers to execute arbitrary code via a long (1) serverAddress, (2) sessionId, (3) clientIPLower, (4) clientIPHigher, (5) userName, (6) domainName, or (7) dnsSuffix Unicode property value. NOTE: the AddRouteEntry vector is covered by CVE-2007-5603." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2007-3696", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3696" }, { "name": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt", "refsource": "MISC", "url": "http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt" }, { "name": "3342", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3342" }, { "name": "26288", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26288" }, { "name": "27469", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27469" }, { "name": "20071101 SEC Consult SA-20071101-0 :: Multiple Vulnerabilities in SonicWALLSSL-VPN Client", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483097/100/0/threaded" }, { "name": "sonicwall-nelaunchctrl-bo(38220)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38220" }, { "name": "http://www.sec-consult.com/303.html", "refsource": "MISC", "url": "http://www.sec-consult.com/303.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5814", "datePublished": "2007-11-05T18:00:00", "dateReserved": "2007-11-05T00:00:00", "dateUpdated": "2024-08-07T15:47:00.385Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }