Executive Summary

Informations
Name CVE-2007-2386 First vendor Publication 2007-05-24
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:N/A:C)
Cvss Base Score 9.4 Attack Range Network
Cvss Impact Score 9.2 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in mDNSResponder in Apple Mac OS X 10.4 up to 10.4.9 allows remote attackers to cause a denial of service (application termination) or execute arbitrary code via a crafted UPnP Internet Gateway Device (IGD) packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2386

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 9

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-05 (mDNSResponder)
File : nvt/glsa_201201_05.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35142 Apple Mac OS X mDNSResponder UPnP Internet Gateway Device (IGD) Packet Remote...

A buffer overflow exists in Mac OS X. The mDNSResponder fails to validate UPnP packets used by the Internet Gateway Daemon resulting in a buffer overflow. With a specially crafted request, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows UPnP Location overflow attempt
RuleID : 1388-community - Revision : 23 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows UPnP Location overflow attempt
RuleID : 1388 - Revision : 23 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2012-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-05.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2007-005.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2007/May/msg00004.html
BID http://www.securityfocus.com/bid/24144
http://www.securityfocus.com/bid/24159
CERT-VN http://www.kb.cert.org/vuls/id/221876
CONFIRM http://docs.info.apple.com/article.html?artnum=305530
OSVDB http://www.osvdb.org/35142
SECTRACK http://www.securitytracker.com/id?1018123
SECUNIA http://secunia.com/advisories/25402
http://secunia.com/advisories/25745
VUPEN http://www.vupen.com/english/advisories/2007/1939
http://www.vupen.com/english/advisories/2007/2269
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34493

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:05:43
  • Multiple Updates
2021-04-22 01:06:16
  • Multiple Updates
2020-05-23 13:16:48
  • Multiple Updates
2020-05-23 00:19:40
  • Multiple Updates
2017-07-29 12:02:12
  • Multiple Updates
2016-06-28 16:25:50
  • Multiple Updates
2016-04-26 16:04:27
  • Multiple Updates
2014-02-17 10:40:00
  • Multiple Updates
2014-01-19 21:24:05
  • Multiple Updates
2013-05-11 10:24:20
  • Multiple Updates