Executive Summary

Informations
Name CVE-2007-1658 First vendor Publication 2007-03-24
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Windows Mail in Microsoft Windows Vista might allow user-assisted remote attackers to execute certain programs via a link to a (1) local file or (2) UNC share pathname in which there is a directory with the same base name as an executable program at the same level, as demonstrated using C:/windows/system32/winrm (winrm.cmd) and migwiz (migwiz.exe).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1658

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1861
 
Oval ID: oval:org.mitre.oval:def:1861
Title: Windows Mail UNC Navigation Request Remote Code Execution Vulnerability
Description: Windows Mail in Microsoft Windows Vista might allow user-assisted remote attackers to execute certain programs via a link to a (1) local file or (2) UNC share pathname in which there is a directory with the same base name as an executable program at the same level, as demonstrated using C:/windows/system32/winrm (winrm.cmd) and migwiz (migwiz.exe).
Family: windows Class: vulnerability
Reference(s): CVE-2007-1658
Version: 3
Platform(s): Microsoft Windows Vista
Product(s): Windows Mail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5

OpenVAS Exploits

Date Description
2011-01-14 Name : Microsoft Outlook Express/Windows Mail MHTML URI Handler Information Disclosu...
File : nvt/gb_ms07-034.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34102 Microsoft Windows Vista Mail Client Crafted Link Arbitrary Program Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-06-14 IAVM : 2007-B-0011 - Multiple Vulnerabilities in Microsoft Outlook Express and Windows Mail
Severity : Category II - VMSKEY : V0014354

Snort® IPS/IDS

Date Description
2014-11-16 Microsoft Windows Mail file execution attempt
RuleID : 31650 - Revision : 2 - Type : SERVER-MAIL
2014-01-10 Microsoft Windows Vista Windows mail file execution attempt
RuleID : 16023 - Revision : 6 - Type : FILE-EXECUTABLE
2014-01-10 Microsoft Windows Vista Windows mail file execution attempt
RuleID : 16022 - Revision : 14 - Type : FILE-EXECUTABLE
2014-01-10 Microsoft Windows Mail file execution attempt
RuleID : 11837 - Revision : 13 - Type : SERVER-MAIL
2014-01-10 Microsoft Direct Speech Recognition ActiveX function call unicode access
RuleID : 11833 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Direct Speech Recognition ActiveX function call access
RuleID : 11832 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Direct Speech Recognition ActiveX clsid unicode access
RuleID : 11831 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Direct Speech Recognition ActiveX clsid access attempt
RuleID : 11830 - Revision : 17 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Voice Control ActiveX function call unicode access
RuleID : 11829 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Voice Control ActiveX function call access
RuleID : 11828 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Voice Control ActiveX clsid unicode access
RuleID : 11827 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Voice Control Recognition ActiveX clsid access attempt
RuleID : 11826 - Revision : 17 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2007-06-12 Name : Arbitrary code can be executed on the remote host through the email client.
File : smb_nt_ms07-034.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23103
CERT http://www.us-cert.gov/cas/techalerts/TA07-163A.html
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0344.html
http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0345.html
http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0346.html
HP http://www.securityfocus.com/archive/1/471947/100/0/threaded
MISC http://isc.sans.org/diary.html?storyid=2507
http://news.com.com/2100-1002_3-6170133.html
http://www.computerworld.com/action/article.do?command=viewArticleBasic&a...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1017816
SECUNIA http://secunia.com/advisories/25639
VUPEN http://www.vupen.com/english/advisories/2007/2154
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33167

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:05:33
  • Multiple Updates
2021-04-22 01:06:07
  • Multiple Updates
2020-05-23 00:19:29
  • Multiple Updates
2019-03-19 12:02:24
  • Multiple Updates
2018-10-16 21:19:53
  • Multiple Updates
2018-10-13 00:22:37
  • Multiple Updates
2017-10-11 09:23:53
  • Multiple Updates
2017-07-29 12:02:06
  • Multiple Updates
2016-04-26 15:55:05
  • Multiple Updates
2014-11-16 21:24:25
  • Multiple Updates
2014-02-17 10:39:35
  • Multiple Updates
2014-01-19 21:23:59
  • Multiple Updates
2013-05-11 10:21:32
  • Multiple Updates
2012-11-07 00:14:31
  • Multiple Updates