Executive Summary

Summary
Title Microsoft Windows Win32 API fails to properly validate function parameters
Informations
Name VU#457281 First vendor Publication 2007-06-12
Vendor VU-CERT Last vendor Modification 2007-06-12
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#457281

Microsoft Windows Win32 API fails to properly validate function parameters

Overview

The Microsoft Windows Win32 API fails to properly validate function parameters, which could allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

The Microsoft Windows Win32 API is a set of application programming interfaces for the Microsoft Windows operating system. The Win32 API allows applications to interact with the Windows operating system. The Microsoft Windows Win32 API fails to properly validate function parameters.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with elevated privileges. Any application that uses the Win32 API, such as Internet Explorer or Outlook Express, may be vulnerable.

III. Solution

Apply an update

This update is addressed by Microsoft Security Bulletin MS07-035.

Read and send email in plain text format

According to the Microsoft Security Bulletin:

    You can help protect yourself against this vulnerability by changing your e-mail settings to read e-mail messages in plain text using Outlook 2002 and later, Outlook Express 6 and later, or Windows Mail. For information in Outlook, search “plain text” in Help and review “Read messages in plain text.” In Outlook Express, search “plain text” in Help and review “Reducing your risk of getting e-mail viruses.” In Windows Mail, search “plain text” in Help and review “Security and privacy in Windows Mail.”
Please also consider the security of fellow Internet users and send email in plain text format when possible.

Systems Affected

VendorStatusDate Updated
Microsoft CorporationVulnerable12-Jun-2007

References


http://www.microsoft.com/technet/security/bulletin/ms07-035.mspx
http://msdn2.microsoft.com/en-us/library/aa383723.aspx
http://secunia.com/advisories/25640/

Credit

This vulnerability was reported by Microsoft, who in turn credit Billy Rios of VeriSign.

This document was written by Will Dormann.

Other Information

Date Public06/12/2007
Date First Published06/12/2007 04:07:15 PM
Date Last Updated06/12/2007
CERT Advisory 
CVE NameCVE-2007-2219
Metric15.75
Document Revision3

Original Source

Url : http://www.kb.cert.org/vuls/id/457281

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1643
 
Oval ID: oval:org.mitre.oval:def:1643
Title: Win32 API Remote Code Execution Vulnerability
Description: Unspecified vulnerability in the Win32 API on Microsoft Windows 2000, XP SP2, and Server 2003 SP1 and SP2 allows remote attackers to execute arbitrary code via certain parameters to an unspecified function.
Family: windows Class: vulnerability
Reference(s): CVE-2007-2219
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 6
Os 3

Open Source Vulnerability Database (OSVDB)

Id Description
35341 Microsoft Windows Win32 API Unspecified Remote Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows API res buffer overflow attempt
RuleID : 11838 - Revision : 16 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2007-06-12 Name : Arbitrary code can be executed on the remote host through the Win32 API.
File : smb_nt_ms07-035.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2015-05-08 13:28:03
  • Multiple Updates