Executive Summary

Informations
Name CVE-2007-3897 First vendor Publication 2007-10-09
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Microsoft Outlook Express 6 and earlier, and Windows Mail for Vista, allows remote Network News Transfer Protocol (NNTP) servers to execute arbitrary code via long NNTP responses that trigger memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3897

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1706
 
Oval ID: oval:org.mitre.oval:def:1706
Title: Network News Transfer Protocol Memory Corruption Vulnerability
Description: Heap-based buffer overflow in Microsoft Outlook Express 6 and earlier, and Windows Mail for Vista, allows remote Network News Transfer Protocol (NNTP) servers to execute arbitrary code via long NNTP responses that trigger memory corruption.
Family: windows Class: vulnerability
Reference(s): CVE-2007-3897
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Outlook Express
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Application 1

OpenVAS Exploits

Date Description
2011-01-14 Name : Microsoft Outlook Express And Windows Mail NNTP Protocol Heap Buffer Overflow...
File : nvt/gb_ms07-056.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37631 Microsoft Windows Malformed NNTP Response Remote Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Outlook Express and Windows Mail NNTP handling buffer overfl...
RuleID : 16428 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 XHDR buffer overflow attempt
RuleID : 12636 - Revision : 6 - Type : PROTOCOL-NNTP

Nessus® Vulnerability Scanner

Date Description
2007-10-09 Name : Arbitrary code can be executed on the remote host through the email client.
File : smb_nt_ms07-056.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25908
BUGTRAQ http://www.securityfocus.com/archive/1/481983/100/100/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-282A.html
HP http://www.securityfocus.com/archive/1/482366/100/0/threaded
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=607
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1018785
http://securitytracker.com/id?1018786
SECUNIA http://secunia.com/advisories/27112
VUPEN http://www.vupen.com/english/advisories/2007/3436

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:06:44
  • Multiple Updates
2021-04-22 01:07:14
  • Multiple Updates
2020-05-23 01:38:31
  • Multiple Updates
2020-05-23 00:20:09
  • Multiple Updates
2019-10-10 05:19:25
  • Multiple Updates
2018-10-26 17:19:39
  • Multiple Updates
2018-10-16 00:19:11
  • Multiple Updates
2018-10-13 00:22:37
  • Multiple Updates
2017-09-29 09:23:09
  • Multiple Updates
2016-04-27 09:27:26
  • Multiple Updates
2016-04-26 16:23:40
  • Multiple Updates
2014-02-17 10:41:00
  • Multiple Updates
2014-01-19 21:24:19
  • Multiple Updates
2013-05-11 10:32:18
  • Multiple Updates