Vulnerability Name:

CVE-2007-0033 (CCN-31186)

Assigned:2007-01-09
Published:2007-01-09
Updated:2018-10-16
Summary:Microsoft Outlook 2002 and 2003 allows user-assisted remote attackers to execute arbitrary code via a malformed VEVENT record in an .iCal meeting request or ICS file.
CVSS v3 Severity:9.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.6 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
5.6 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2007-0033

Source: CCN
Type: SA23674
Microsoft Outlook Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
23674

Source: CCN
Type: SECTRACK ID: 1017488
Microsoft Outlook `.iCal`, `.oss`, and SMTP Header Bugs Let Remote Users Execute Arbitrary Code or Deny Service

Source: SECTRACK
Type: UNKNOWN
1017488

Source: CCN
Type: ASA-2007-012
MS07-003 Vulnerabilities in Microsoft Outlook Could Allow Remote Code Execution (925938)

Source: CCN
Type: Microsoft Security Bulletin MS13-068
Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2756473)

Source: CCN
Type: Microsoft Security Bulletin MS14-082
Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3017349)

Source: CCN
Type: US-CERT VU#476900
Microsoft Outlook fails to properly process a VEVENT record

Source: CERT-VN
Type: US Government Resource
VU#476900

Source: CCN
Type: Microsoft Security Bulletin MS07-003
Vulnerabilities in Microsoft Outlook Could Allow Remote Code Execution (925938)

Source: CCN
Type: Microsoft Security Bulletin MS08-015
Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (949031)

Source: CCN
Type: Microsoft Security Bulletin MS09-060
Vulnerabilities in Microsoft Active Template Library (ATL) ActiveX Controls for Microsoft Office Could Allow Remote Code Execution (973965

Source: CCN
Type: Microsoft Security Bulletin MS10-045
Vulnerability in Microsoft Office Outlook Could Allow Remote Code Execution (978212)

Source: CCN
Type: Microsoft Security Bulletin MS10-064
Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2315011)

Source: OSVDB
Type: UNKNOWN
31252

Source: CCN
Type: OSVDB ID: 31252
Microsoft Outlook VEVENT Record Handling Remote Code Execution

Source: HP
Type: UNKNOWN
HPSBST02184

Source: BID
Type: UNKNOWN
21931

Source: CCN
Type: BID-21931
Microsoft Outlook VEVENT Record Remote Code Execution Vulnerability

Source: CERT
Type: US Government Resource
TA07-009A

Source: VUPEN
Type: UNKNOWN
ADV-2007-0104

Source: MS
Type: UNKNOWN
MS07-003

Source: XF
Type: UNKNOWN
outlook-ical-vevent-bo(31186)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:516

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:office:2000:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:outlook:2000:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:microsoft:office:xp:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:outlook:2002:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:microsoft:office:2003:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:outlook:2003:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:outlook:2000:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:outlook:2002:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:outlook:2003:*:*:*:*:*:*:*
  • AND
  • cpe:/a:microsoft:office:xp:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2000:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2003:sp2:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:516
    V
    Microsoft Outlook VEVENT Vulnerability
    2012-05-28
    BACK
    microsoft office 2000 sp3
    microsoft outlook 2000
    microsoft office xp sp3
    microsoft outlook 2002
    microsoft office 2003 sp2
    microsoft outlook 2003
    microsoft outlook 2000
    microsoft outlook 2002
    microsoft outlook 2003
    microsoft office xp sp3
    microsoft office 2000 sp3
    microsoft office 2003 sp2