Zero-day vulnerability in Windows

Buffer overflow
CVE-2007-5587

Vulnerability details

Advisory: SB2007110502 - Privilege escalation in Macrovision SafeDisc driver for Microsoft Windows

Vulnerable component: Windows

CVE-ID: CVE-2007-5587

CVSSv3 score: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

CWE-ID: CWE-119 - Memory corruption

Description:

The vulnerability allows a local user to escalation privileges on vulnerable system.

The vulnerability exists due to incorrect handling of configuration parameters within Macrovision SafeDisc SECDRV.SYS driver, shipped by default with Windows XP and Windows 2003 operating systems. A local user pass specially crafted parameters to METHOD_NEITHER IOCTL and execute arbitrary code on the target system with elevated privileges.

Successful exploitation of this vulnerability allows a local unprivileged user to elevate his privileges and gain administrative access to vulnerable system.

Note: the vulnerability is being actively exploited.

Public Exploits: