Executive Summary

Summary
Title Security Update for Outlook Express and Windows Mail (941202)
Informations
Name MS07-056 First vendor Publication 2007-10-09
Vendor Microsoft Last vendor Modification 2007-10-09
Severity (Vendor) Critical Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

This critical security update resolves one privately reported vulnerability. The vulnerability could allow remote code execution due to an incorrectly handled malformed NNTP response. An attacker could exploit the vulnerability by constructing a specially crafted Web page.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/ms07-056.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1706
 
Oval ID: oval:org.mitre.oval:def:1706
Title: Network News Transfer Protocol Memory Corruption Vulnerability
Description: Heap-based buffer overflow in Microsoft Outlook Express 6 and earlier, and Windows Mail for Vista, allows remote Network News Transfer Protocol (NNTP) servers to execute arbitrary code via long NNTP responses that trigger memory corruption.
Family: windows Class: vulnerability
Reference(s): CVE-2007-3897
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Outlook Express
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Application 1

OpenVAS Exploits

Date Description
2011-01-14 Name : Microsoft Outlook Express And Windows Mail NNTP Protocol Heap Buffer Overflow...
File : nvt/gb_ms07-056.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37631 Microsoft Windows Malformed NNTP Response Remote Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Outlook Express and Windows Mail NNTP handling buffer overfl...
RuleID : 16428 - Revision : 11 - Type : FILE-OFFICE
2014-01-10 XHDR buffer overflow attempt
RuleID : 12636 - Revision : 6 - Type : PROTOCOL-NNTP

Nessus® Vulnerability Scanner

Date Description
2007-10-09 Name : Arbitrary code can be executed on the remote host through the email client.
File : smb_nt_ms07-056.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:45:47
  • Multiple Updates
2014-01-19 21:30:07
  • Multiple Updates
2013-05-11 12:22:04
  • Multiple Updates