Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-2224 First vendor Publication 2007-08-14
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Object linking and embedding (OLE) Automation, as used in Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 and SP2, Office 2004 for Mac, and Visual Basic 6.0 allows remote attackers to execute arbitrary code via the substringData method on a TextNode object, which causes an integer overflow that leads to a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2224

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1248
 
Oval ID: oval:org.mitre.oval:def:1248
Title: OLE Automation Memory Corruption Vulnerability
Description: Object linking and embedding (OLE) Automation, as used in Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 and SP2, Office 2004 for Mac, and Visual Basic 6.0 allows remote attackers to execute arbitrary code via the substringData method on a TextNode object, which causes an integer overflow that leads to a buffer overflow.
Family: windows Class: vulnerability
Reference(s): CVE-2007-2224
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Visual Basic 6.0
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
36387 Microsoft Windows OLE Automation TextNode Object substringData Method Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft OLE automation string manipulation overflow attempt
RuleID : 17421 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Microsoft XML substringData integer overflow attempt
RuleID : 12279 - Revision : 15 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms07-044.nasl - Type : ACT_GATHER_INFO
2007-08-14 Name : Arbitrary code can be executed on the remote host through the web or email cl...
File : smb_nt_ms07-043.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25282
BUGTRAQ http://www.securityfocus.com/archive/1/476527/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-226A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1018560
SECUNIA http://secunia.com/advisories/26449
VUPEN http://www.vupen.com/english/advisories/2007/2867

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:05:40
  • Multiple Updates
2021-04-22 01:06:15
  • Multiple Updates
2020-05-23 00:19:38
  • Multiple Updates
2018-10-16 21:19:55
  • Multiple Updates
2018-10-13 00:22:37
  • Multiple Updates
2017-10-11 09:23:56
  • Multiple Updates
2016-06-28 23:55:29
  • Multiple Updates
2016-04-26 16:02:22
  • Multiple Updates
2014-02-17 10:39:55
  • Multiple Updates
2014-01-19 21:24:04
  • Multiple Updates
2013-05-11 10:23:53
  • Multiple Updates