Vulnerability Name:

CVE-2007-1665 (CCN-35136)

Assigned:2007-06-22
Published:2007-06-22
Updated:2017-07-29
Summary:Memory leak in the token OCR functionality in ekg before 1:1.7~rc2-1etch1 on Debian GNU/Linux Etch allows remote attackers to cause a denial of service.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2007-1665

Source: CCN
Type: Eksperymentalny Klient Gadu-Gadu Web page
eksperymentalny klient gadu-gadu

Source: OSVDB
Type: UNKNOWN
45379

Source: DEBIAN
Type: Patch, Vendor Advisory
DSA-1318

Source: DEBIAN
Type: DSA-1318
ekg -- several vulnerabilities

Source: CCN
Type: OSVDB ID: 45379
ekg on Debian Linux Token OCR Functionality Remote Memory Exhaustion DoS

Source: BID
Type: UNKNOWN
24600

Source: CCN
Type: BID-24600
EKG Multiple Remote Denial of Service Vulnerabilities

Source: XF
Type: UNKNOWN
ekg-ocr-function-dos(35136)

Source: XF
Type: UNKNOWN
ekg-ocr-function-dos(35136)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:arm:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:mips:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:s390:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*
  • AND
  • cpe:/a:ekg:ekg:2005-04-11:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:18946
    P
    DSA-1318-1 ekg
    2014-06-23
    oval:org.debian:def:1318
    V
    several vulnerabilities
    2007-06-22
    BACK
    debian debian linux 4.0
    debian debian linux 4.0
    debian debian linux 4.0
    debian debian linux 4.0
    debian debian linux 4.0
    debian debian linux 4.0
    debian debian linux 4.0
    debian debian linux 4.0
    debian debian linux 4.0
    debian debian linux 4.0
    debian debian linux 4.0
    debian debian linux 4.0
    ekg ekg 2005-04-11