Stack-based buffer overflow in the RPC interface in the Domain Name System (DNS) Server Service in Microsoft Windows 2000 Server SP 4, Server 2003 SP 1, and Server 2003 SP 2 allows remote attackers to execute arbitrary code via a long zone name containing character constants represented by escape sequences.
Published 2007-04-13 18:19:00
Updated 2019-04-30 14:27:14
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Exploit prediction scoring system (EPSS) score for CVE-2007-1748

Probability of exploitation activity in the next 30 days: 96.76%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2007-1748

  • MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB)
    Disclosure Date: 2007-04-12
    First seen: 2020-04-26
    exploit/windows/smb/ms07_029_msdns_zonename
    This module exploits a stack buffer overflow in the RPC interface of the Microsoft DNS service. The vulnerability is triggered when a long zone name parameter is supplied that contains escaped octal strings. This module is capable of bypassing NX/DEP protec
  • MS07-029 Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP)
    Disclosure Date: 2007-04-12
    First seen: 2020-04-26
    exploit/windows/dcerpc/ms07_029_msdns_zonename
    This module exploits a stack buffer overflow in the RPC interface of the Microsoft DNS service. The vulnerability is triggered when a long zone name parameter is supplied that contains escaped octal strings. This module is capable of bypassing NX/DEP protec

CVSS scores for CVE-2007-1748

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2007-1748

References for CVE-2007-1748

Products affected by CVE-2007-1748

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!