Executive Summary

Informations
Name CVE-2007-5352 First vendor Publication 2008-01-08
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Local Security Authority Subsystem Service (LSASS) in Microsoft Windows 2000 SP4, XP SP2, and Server 2003 SP1 and SP2 allows local users to gain privileges via a crafted local procedure call (LPC) request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5352

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5408
 
Oval ID: oval:org.mitre.oval:def:5408
Title: LSASS Bypass Vulnerability
Description: Unspecified vulnerability in Local Security Authority Subsystem Service (LSASS) in Microsoft Windows 2000 SP4, XP SP2, and Server 2003 SP1 and SP2 allows local users to gain privileges via a crafted local procedure call (LPC) request.
Family: windows Class: vulnerability
Reference(s): CVE-2007-5352
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2
Os 1

Open Source Vulnerability Database (OSVDB)

Id Description
40071 Microsoft Windows LSASS Crafted LPC Request Local Privilege Escalation

Windows contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered due to an error in Local Security Authority Subsystem Service (LSASS). This flaw may lead to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2008-01-08 Name : Local users can elevate their privileges on the remote host.
File : smb_nt_ms08-002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27099
CERT http://www.us-cert.gov/cas/techalerts/TA08-008A.html
CERT-VN http://www.kb.cert.org/vuls/id/410025
HP http://www.securityfocus.com/archive/1/486317/100/0/threaded
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1019165
SECUNIA http://secunia.com/advisories/28341
VUPEN http://www.vupen.com/english/advisories/2008/0070
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39233

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:06:30
  • Multiple Updates
2021-04-22 01:07:02
  • Multiple Updates
2020-05-23 00:20:35
  • Multiple Updates
2019-03-19 12:02:34
  • Multiple Updates
2018-10-16 00:19:17
  • Multiple Updates
2018-10-13 00:22:38
  • Multiple Updates
2017-09-29 09:23:15
  • Multiple Updates
2017-07-29 12:02:35
  • Multiple Updates
2016-04-26 16:41:18
  • Multiple Updates
2014-02-17 10:42:05
  • Multiple Updates
2013-05-11 10:38:53
  • Multiple Updates