Vulnerability Name:

CVE-2007-1512 (CCN-33117)

Assigned:2007-03-15
Published:2007-03-15
Updated:2018-10-16
Summary:Stack-based buffer overflow in the AfxOleSetEditMenu function in the MFC component in Microsoft Windows 2000 SP4, XP SP2, and Server 2003 Gold and SP1, and Visual Studio .NET 2002 Gold and SP1, and 2003 Gold and SP1 allows user-assisted remote attackers to have an unknown impact (probably crash) via an RTF file with a malformed OLE object, which results in writing two 0x00 characters past the end of szBuffer, aka the "MFC42u.dll Off-by-Two Overflow."
Note: this issue is due to an incomplete patch (MS07-012) for CVE-2007-0025.
CVSS v3 Severity:5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
8.1 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
5.4 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:N/A:C)
4.4 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:N/A:C/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: BugTraq Mailing List, Thu Mar 15 2007 - 19:03:12 CDT
MS07-012 Not Fixed

Source: MITRE
Type: CNA
CVE-2007-1512

Source: BUGTRAQ
Type: UNKNOWN
20070316 MS07-012 Not Fixed

Source: XF
Type: UNKNOWN
win-afxole-bo(33117)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:gold:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:sp1:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
  • AND
  • cpe:/a:microsoft:visual_studio_.net:2002:gold:*:*:*:*:*:*
  • OR cpe:/a:microsoft:visual_studio_.net:2002:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:visual_studio_.net:2003:gold:*:*:*:*:*:*
  • OR cpe:/a:microsoft:visual_studio_.net:2003:sp1:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:visual_studio:2003:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:visual_studio:2002:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:-:gold:*:*:*:*:*:*
  • OR cpe:/a:microsoft:visual_studio:2002:gold:*:*:*:*:*:*
  • OR cpe:/a:microsoft:visual_studio:2003:gold:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    microsoft windows 2000 * sp4
    microsoft windows 2003 server gold
    microsoft windows 2003 server sp1
    microsoft windows xp * sp2
    microsoft visual studio .net 2002 gold
    microsoft visual studio .net 2002 sp1
    microsoft visual studio .net 2003 gold
    microsoft visual studio .net 2003 sp1
    microsoft windows 2000 - sp4
    microsoft windows xp sp2
    microsoft windows 2003_server sp1
    microsoft visual studio 2003 sp1
    microsoft visual studio 2002 sp1
    microsoft windows 2003 server - gold
    microsoft visual studio 2002 gold
    microsoft visual studio 2003 gold