Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-0221 First vendor Publication 2007-05-08
Vendor Cve Last vendor Modification 2020-04-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the IMAP (IMAP4) support in Microsoft Exchange Server 2000 SP3 allows remote attackers to cause a denial of service (service hang) via crafted literals in an IMAP command, aka the "IMAP Literal Processing Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0221

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2054
 
Oval ID: oval:org.mitre.oval:def:2054
Title: IMAP Literal Processing Vulnerability
Description: Integer overflow in the IMAP (IMAP4) support in Microsoft Exchange Server 2000 SP3 allows remote attackers to cause a denial of service (service hang) via crafted literals in an IMAP command, aka the "IMAP Literal Processing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2007-0221
Version: 2
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Exchange Server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
34392 Microsoft Exchange Server IMAP Literal Processing DoS

Exchange Server contains a flaw that may allow a remote denial of service. The issue is triggered when the IMAP4 service processes an IMAP command with crafted literals, and will result in loss of availability for the service.

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-05-10 IAVM : 2007-A-0031 - Multiple Vulnerabilities in Microsoft Exchange
Severity : Category I - VMSKEY : V0014220

Snort® IPS/IDS

Date Description
2014-01-10 login literal format string attempt
RuleID : 2665-community - Revision : 13 - Type : PROTOCOL-IMAP
2014-01-10 login literal format string attempt
RuleID : 2665 - Revision : 13 - Type : PROTOCOL-IMAP
2014-01-10 Microsoft Windows Exchange MODPROPS denial of service attempt
RuleID : 21776 - Revision : 8 - Type : SERVER-MAIL
2014-01-10 login literal buffer overflow attempt
RuleID : 1993-community - Revision : 24 - Type : PROTOCOL-IMAP
2014-01-10 login literal buffer overflow attempt
RuleID : 1993 - Revision : 24 - Type : PROTOCOL-IMAP
2014-01-10 Microsoft Exchange MODPROPS denial of service PoC attempt
RuleID : 14742 - Revision : 5 - Type : SPECIFIC-THREATS
2014-01-10 Microsoft Exchange Server MIME base64 decoding code execution attempt
RuleID : 12028 - Revision : 8 - Type : SERVER-MAIL
2014-01-10 Exchange MODPROPS denial of service attempt
RuleID : 11222 - Revision : 9 - Type : SMTP

Nessus® Vulnerability Scanner

Date Description
2007-05-08 Name : Arbitrary code can be executed on the remote host through the email server.
File : smb_nt_ms07-026.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23810
CERT http://www.us-cert.gov/cas/techalerts/TA07-128A.html
HP http://www.securityfocus.com/archive/1/468871/100/200/threaded
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=526
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OSVDB http://www.osvdb.org/34392
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1018015
SECUNIA http://secunia.com/advisories/25183
VUPEN http://www.vupen.com/english/advisories/2007/1711
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33890

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:05:54
  • Multiple Updates
2021-04-22 01:06:26
  • Multiple Updates
2020-05-23 00:19:07
  • Multiple Updates
2018-10-16 21:19:46
  • Multiple Updates
2018-10-13 00:22:36
  • Multiple Updates
2017-10-11 09:23:49
  • Multiple Updates
2017-07-29 12:01:57
  • Multiple Updates
2016-06-28 16:05:12
  • Multiple Updates
2016-04-26 15:37:38
  • Multiple Updates
2014-02-17 10:38:37
  • Multiple Updates
2014-01-19 21:23:49
  • Multiple Updates
2013-11-11 12:37:39
  • Multiple Updates
2013-05-11 00:40:30
  • Multiple Updates