Executive Summary

Summary
Title Microsoft Windows Vista Weather Gadget vulnerability
Informations
Name VU#542808 First vendor Publication 2007-08-15
Vendor VU-CERT Last vendor Modification 2007-08-15
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#542808

Microsoft Windows Vista Weather Gadget vulnerability

Overview

The Windows Vista Weather gadget contains a vulnerability that may allow and attacker to execute code.

I. Description

From Microsoft Security Bulletin MS07-048:

    Gadgets are mini-applications designed to provide the user with information or utilities. Windows Vista treats gadgets similar to the way Windows Vista treats other executable code. Gadgets are written using HTML and script, but this HTML is not located on an arbitrary remote server as web pages are. HTML content in the Gadget is downloaded first as part of a package of resources and configuration files and then executed from the local computer. This download process is similar to applications (.exe files) downloaded from the Internet.


The Windows Vista Weather gadget contains a vulnerability that occurs because the gadget does not properly parse HTML attributes.

To exploit this vulnerability, an attacker may need to be able to intercept a data stream destined for the weather gadget and inject malicious content.

II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary code, or create a denial-of-service condition.

III. Solution

Update

Microsoft has released update MS07-048 to address this issue.

Disable the Weather gadget

Until updates can be applied, disabling the Weather gadget will mitigate this vulnerability. To disable the Weather gadget, see the workarounds section of Microsoft Security Bulletin MS07-048.

Systems Affected

VendorStatusDate Updated
Microsoft CorporationVulnerable15-Aug-2007

References


http://www.microsoft.com/technet/security/bulletin/ms07-048.mspx
http://www.microsoft.com/windows/products/windowsvista/features/details/sidebargadgets.mspx
http://en.wikipedia.org/wiki/Man-in-the-middle_attack
http://en.wikipedia.org/wiki/ARP_poisoning

Credit

Thanks to Microsoft for information that was used in this report.

This document was written by Ryan Giobbi.

Other Information

Date Public08/14/2007
Date First Published08/15/2007 05:25:51 AM
Date Last Updated08/15/2007
CERT Advisory 
CVE NameCVE-2007-3891
Metric2.92
Document Revision18

Original Source

Url : http://www.kb.cert.org/vuls/id/542808

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2071
 
Oval ID: oval:org.mitre.oval:def:2071
Title: Vulnerability in Weather Gadget.
Description:
Family: windows Class: vulnerability
Reference(s): CVE-2007-3891
Version: 5
Platform(s): Microsoft Windows Vista
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
36393 Microsoft Windows Vista Weather Gadgets Crafted HTML Attribute Unspecified Issue

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-08-16 IAVM : 2007-T-0032 - Windows Vista Gadgets Remote Code Execution Vulnerabilities
Severity : Category II - VMSKEY : V0014837

Nessus® Vulnerability Scanner

Date Description
2007-08-16 Name : Arbitrary code can be executed on the remote host through Desktop Gadgets.
File : smb_nt_ms07-048.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-04-26 18:27:09
  • Multiple Updates
2015-05-08 13:28:05
  • Multiple Updates
2013-05-11 12:26:39
  • Multiple Updates