Executive Summary

Informations
Name CVE-2007-1204 First vendor Publication 2007-04-10
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.8 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 3.2 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the Universal Plug and Play (UPnP) service in Microsoft Windows XP SP2 allows remote attackers on the same subnet to execute arbitrary code via crafted HTTP headers in request or notification messages, which trigger memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1204

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2049
 
Oval ID: oval:org.mitre.oval:def:2049
Title: UPnP Memory Corruption Vulnerability
Description: Stack-based buffer overflow in the Universal Plug and Play (UPnP) service in Microsoft Windows XP SP2 allows remote attackers on the same subnet to execute arbitrary code via crafted HTTP headers in request or notification messages, which trigger memory corruption.
Family: windows Class: vulnerability
Reference(s): CVE-2007-1204
Version: 5
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Open Source Vulnerability Database (OSVDB)

Id Description
34010 Microsoft Windows XP UPnP Remote Memory Corruption

A remote overflow exists in Windows XP. The Universal Plug and Play component fails to proper check boundary conditions when parsing certain HTTP headers resulting in a stack-based overflow. With a specially crafted HTTP request, an attacker can cause code execution with Local Service privileges resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-04-12 IAVM : 2007-B-0008 - Microsoft Windows Universal Plug and Play Vulnerability
Severity : Category I - VMSKEY : V0013936

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows UPnP notification type overflow attempt
RuleID : 10475 - Revision : 14 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2007-04-10 Name : Arbitrary code can be executed on the remote host due to a flaw in the Plug-A...
File : smb_nt_ms07-019.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23371
HP http://www.securityfocus.com/archive/1/466331/100/200/threaded
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=509
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OSVDB http://www.osvdb.org/34010
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1017895
SECUNIA http://secunia.com/advisories/24822
VUPEN http://www.vupen.com/english/advisories/2007/1323

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:05:27
  • Multiple Updates
2021-04-22 01:06:00
  • Multiple Updates
2020-05-23 00:19:22
  • Multiple Updates
2018-10-16 21:19:51
  • Multiple Updates
2018-10-13 00:22:36
  • Multiple Updates
2017-10-11 09:23:52
  • Multiple Updates
2016-06-28 16:15:13
  • Multiple Updates
2016-04-26 15:49:28
  • Multiple Updates
2014-02-17 10:39:16
  • Multiple Updates
2014-01-19 21:23:56
  • Multiple Updates
2013-11-11 12:37:41
  • Multiple Updates
2013-05-11 10:20:01
  • Multiple Updates