Executive Summary

Informations
Name CVE-2007-2931 First vendor Publication 2007-08-31
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Microsoft MSN Messenger 6.2, 7.0, and 7.5, and Live Messenger 8.0 allows user-assisted remote attackers to execute arbitrary code via unspecified vectors involving video conversation handling in Web Cam and video chat sessions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2931

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2063
 
Oval ID: oval:org.mitre.oval:def:2063
Title: Vulnerability in MSN Messenger and Windows Live Messenger Could Allow Remote Code Execution
Description: Heap-based buffer overflow in Microsoft MSN Messenger 6.2, 7.0, and 7.5, and Live Messenger 8.0 allows user-assisted remote attackers to execute arbitrary code via unspecified vectors involving video conversation handling in Web Cam and video chat sessions.
Family: windows Class: vulnerability
Reference(s): CVE-2007-2931
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): MSN Messenger
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
40126 MSN Messenger Video Conversation Handling Remote Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft MSN Messenger and Windows Live Messenger Code Execution attempt
RuleID : 20554 - Revision : 10 - Type : PUA-OTHER
2014-01-10 Microsoft MSN Messenger and Windows Live Messenger Code Execution attempt
RuleID : 17551 - Revision : 11 - Type : PUA-OTHER

Nessus® Vulnerability Scanner

Date Description
2007-09-11 Name : Arbitrary code can be executed on the remote host through Messenger service.
File : smb_nt_ms07-054.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25461
CERT http://www.us-cert.gov/cas/techalerts/TA07-254A.html
CERT-VN http://www.kb.cert.org/vuls/id/166521
MISC http://www.team509.com/modules.php?name=News&file=article&sid=50
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OSVDB http://osvdb.org/40126
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1018622
SECUNIA http://secunia.com/advisories/26570
VUPEN http://www.vupen.com/english/advisories/2007/2987
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36314

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:05:51
  • Multiple Updates
2021-04-22 01:06:24
  • Multiple Updates
2020-05-23 00:19:52
  • Multiple Updates
2018-10-13 00:22:37
  • Multiple Updates
2017-10-11 09:23:59
  • Multiple Updates
2017-07-29 12:02:17
  • Multiple Updates
2016-06-28 16:33:32
  • Multiple Updates
2016-04-26 16:11:40
  • Multiple Updates
2014-02-17 10:40:21
  • Multiple Updates
2014-01-19 21:24:11
  • Multiple Updates
2013-05-11 10:27:10
  • Multiple Updates