Executive Summary

Summary
Title Microsoft Windows Vista Contacts Gadget vulnerability
Informations
Name VU#121024 First vendor Publication 2007-08-15
Vendor VU-CERT Last vendor Modification 2007-08-15
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#121024

Microsoft Windows Vista Contacts Gadget vulnerability

Overview

The Windows Vista Contacts gadget contains a vulnerability that may allow an attacker to execute code.

I. Description

From Microsoft Security Bulletin MS07-048:

    Gadgets are mini-applications designed to provide the user with information or utilities. Windows Vista treats gadgets similar to the way Windows Vista treats other executable code. Gadgets are written using HTML and script, but this HTML is not located on an arbitrary remote server as web pages are. HTML content in the Gadget is downloaded first as part of a package of resources and configuration files and then executed from the local computer. This download process is similar to applications (.exe files) downloaded from the Internet.

The Windows Vista Contacts gadget contains a code execution vulnerability. To exploit this vulnerability, an attacker would need to convince a user to download and add a specially crafted contact to the contacts gadget.

II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary code, or create a denial-of-service condition.

III. Solution

Update

Microsoft has released update MS07-048 to address this issue.

Disable the Contacts gadget

Until updates can be applied, disabling the Contacts gadget will mitigate this vulnerability. To disable the Contacts gadget, see the workarounds section of Microsoft Security Bulletin MS07-048.

Systems Affected

VendorStatusDate Updated
Microsoft CorporationVulnerable15-Aug-2007

References


http://www.microsoft.com/technet/security/bulletin/ms07-048.mspx
http://www.microsoft.com/windows/products/windowsvista/features/details/sidebargadgets.mspx
http://secunia.com/advisories/26439/

Credit

Thanks to Microsoft for information that was used in this report. Microsoft credits Aviv Raff of Finjan for reporting this vulnerability.

This document was written by Ryan Giobbi.

Other Information

Date Public08/14/2007
Date First Published08/15/2007 05:59:45 AM
Date Last Updated08/15/2007
CERT Advisory 
CVE NameCVE-2007-3032
Metric3.06
Document Revision9

Original Source

Url : http://www.kb.cert.org/vuls/id/121024

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2115
 
Oval ID: oval:org.mitre.oval:def:2115
Title: Vulnerability in Contacts Gadget.
Description:
Family: windows Class: vulnerability
Reference(s): CVE-2007-3032
Version: 5
Platform(s): Microsoft Windows Vista
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
36392 Microsoft Windows Vista Contacts Gadget Crafted Contact Information Arbitrary...

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-08-16 IAVM : 2007-T-0032 - Windows Vista Gadgets Remote Code Execution Vulnerabilities
Severity : Category II - VMSKEY : V0014837

Snort® IPS/IDS

Date Description
2017-08-29 Microsoft Windows Vista contacts gadget code execution attempt
RuleID : 43732 - Revision : 1 - Type : OS-WINDOWS
2017-08-29 Microsoft Windows Vista contacts gadget code execution attempt
RuleID : 43731 - Revision : 1 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2007-08-16 Name : Arbitrary code can be executed on the remote host through Desktop Gadgets.
File : smb_nt_ms07-048.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-04-26 18:25:36
  • Multiple Updates
2015-05-08 13:27:59
  • Multiple Updates
2013-05-11 12:26:29
  • Multiple Updates