Vulnerability CVE-2007-1674


Published: 2007-04-17   Modified: 2012-02-12

Description:
Stack-based buffer overflow in the Alert Service (aolnsrvr.exe) in LANDesk Management Suite 8.7 allows remote attackers to execute arbitrary code via a crafted packet to port 65535/UDP.

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Landesk -> Landesk management suite 

 References:
http://kb.landesk.com/display/4n/kb/article.asp?aid=4142
http://www.securityfocus.com/archive/1/465643/100/0/threaded
http://www.securityfocus.com/bid/23483
http://www.securitytracker.com/id?1017912
http://www.tippingpoint.com/security/advisories/TSRT-07-04.html
http://www.vupen.com/english/advisories/2007/1391
https://exchange.xforce.ibmcloud.com/vulnerabilities/33657

Copyright 2024, cxsecurity.com

 

Back to Top