[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2007-1674Date: (C)2007-04-17   (M)2023-12-22


Stack-based buffer overflow in the Alert Service (aolnsrvr.exe) in LANDesk Management Suite 8.7 allows remote attackers to execute arbitrary code via a crafted packet to port 65535/UDP.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1017912
http://www.securityfocus.com/archive/1/465643/100/0/threaded
BID-23483
SECUNIA-24892
OSVDB-34964
ADV-2007-1391
http://kb.landesk.com/display/4n/kb/article.asp?aid=4142
http://www.tippingpoint.com/security/advisories/TSRT-07-04.html
landesk-aolnsrvr-bo(33657)

CPE    1
cpe:/a:landesk:landesk_management_suite:8.7

© SecPod Technologies