Executive Summary

Informations
Name CVE-2007-5351 First vendor Publication 2007-12-11
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Server Message Block Version 2 (SMBv2) signing support in Microsoft Windows Vista allows remote attackers to force signature re-computation and execute arbitrary code via a crafted SMBv2 packet, aka "SMBv2 Signing Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5351

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:4208
 
Oval ID: oval:org.mitre.oval:def:4208
Title: Vulnerability in SMBv2 Could Allow Remote Code Execution
Description: Unspecified vulnerability in Server Message Block Version 2 (SMBv2) signing support in Microsoft Windows Vista allows remote attackers to force signature re-computation and execute arbitrary code via a crafted SMBv2 packet, aka "SMBv2 Signing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2007-5351
Version: 1
Platform(s): Microsoft Windows Vista
Product(s): SMBv2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

ExploitDB Exploits

id Description
2009-09-09 Windows Vista/7 SMB2.0 Negotiate Protocol Request Remote BSOD Vuln

OpenVAS Exploits

Date Description
2011-01-14 Name : Vulnerability in SMBv2 Could Allow Remote Code Execution (942624)
File : nvt/gb_ms07-063.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39125 Microsoft Windows Vista SMBv2 Signing Unspecified Remote Code Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-12-13 IAVM : 2007-T-0049 - Microsoft Windows SMBv2 Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0015589

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows SMB SMBv2 protocol negotiation attempt
RuleID : 12947 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS SMBv2 protocol negotiation attempt
RuleID : 12946 - Revision : 10 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2008-01-07 Name : It is possible to execute arbitrary code on the remote host.
File : smb_kb942624.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : It is possible to execute code on the remote host.
File : smb_nt_ms07-063.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26777
CERT http://www.us-cert.gov/cas/techalerts/TA07-345A.html
CERT-VN http://www.kb.cert.org/vuls/id/520465
HP http://www.securityfocus.com/archive/1/485268/100/0/threaded
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1019072
SECUNIA http://secunia.com/advisories/27997
VUPEN http://www.vupen.com/english/advisories/2007/4179
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38725

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:06:30
  • Multiple Updates
2021-04-22 01:07:02
  • Multiple Updates
2020-05-23 00:20:35
  • Multiple Updates
2019-03-19 12:02:34
  • Multiple Updates
2018-10-16 00:19:17
  • Multiple Updates
2018-10-13 00:22:38
  • Multiple Updates
2017-09-29 09:23:15
  • Multiple Updates
2017-07-29 12:02:35
  • Multiple Updates
2016-04-26 16:41:17
  • Multiple Updates
2014-02-17 10:42:04
  • Multiple Updates
2014-01-19 21:24:31
  • Multiple Updates
2013-11-11 12:37:47
  • Multiple Updates
2013-05-11 10:38:53
  • Multiple Updates