CVE-2007-6746

telepathy-idle before 0.1.15 does not verify (1) that the issuer is a trusted CA, (2) that the server hostname matches a domain name in the subject's Common Name (CN), or (3) the expiration date of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:canonical:telepathy-idle:*:*:*:*:*:*:*:*
cpe:2.3:a:canonical:telepathy-idle:0.1.14:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:a:canonical:telepathy-idle:0.1.11.1:*:*:*:*:*:*:*
cpe:2.3:a:canonical:telepathy-idle:0.1.10.1:*:*:*:*:*:*:*
cpe:2.3:a:canonical:telepathy-idle:0.1.12.1:*:*:*:*:*:*:*
cpe:2.3:a:canonical:telepathy-idle:0.1.11.2:*:*:*:*:*:*:*

Information

Published : 2013-05-21 11:55

Updated : 2013-06-20 19:26


NVD link : CVE-2007-6746

Mitre link : CVE-2007-6746


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

canonical

  • telepathy-idle
  • ubuntu_linux