Executive Summary

Informations
Name CVE-2006-1305 First vendor Publication 2006-12-31
Vendor Cve Last vendor Modification 2018-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Outlook 2000, 2002, and 2003 allows user-assisted remote attackers to cause a denial of service (memory exhaustion and interrupted mail recovery) via malformed e-mail header information, possibly related to (1) long subject lines or (2) large numbers of recipients in To or CC headers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1305

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:122
 
Oval ID: oval:org.mitre.oval:def:122
Title: Microsoft Outlook Denial of Service Vulnerability
Description: Microsoft Outlook 2000, 2002, and 2003 allows user-assisted remote attackers to cause a denial of service (memory exhaustion and interrupted mail recovery) via malformed e-mail header information, possibly related to (1) long subject lines or (2) large numbers of recipients in To or CC headers.
Family: windows Class: vulnerability
Reference(s): CVE-2006-1305
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Outlook
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3

Open Source Vulnerability Database (OSVDB)

Id Description
31253 Microsoft Outlook E-mail Header Processing Unspecified DoS

Outlook contains an unspecified flaw that may allow a remote denial of service. The issue is triggered by an unspecified email header processing flaw, and will result in loss of availability for the program.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Outlook Saved Search download attempt
RuleID : 9847 - Revision : 14 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Outlook VEVENT overflow attempt
RuleID : 9841 - Revision : 18 - Type : SERVER-MAIL
2014-01-10 Microsoft Office Outlook VEVENT overflow attempt
RuleID : 21163 - Revision : 8 - Type : FILE-OFFICE
2014-01-10 Micrsoft Office Outlook VEVENT non-TZID overflow attempt
RuleID : 10012 - Revision : 8 - Type : SMTP

Nessus® Vulnerability Scanner

Date Description
2007-01-09 Name : Arbitrary code can be executed on the remote host through the email client.
File : smb_nt_ms07-003.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21937
CERT http://www.us-cert.gov/cas/techalerts/TA07-009A.html
CERT-VN http://www.kb.cert.org/vuls/id/617436
HP http://www.securityfocus.com/archive/1/457274/100/0/threaded
MISC http://blogs.securiteam.com/index.php/archives/347
http://osvdb.org/ref/24/24081-outlook1.txt
MLIST http://linuxbox.org/pipermail/funsec/2006-March/005208.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OSVDB http://www.osvdb.org/31253
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1017488
SECUNIA http://secunia.com/advisories/23674
VUPEN http://www.vupen.com/english/advisories/2007/0104

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:03:48
  • Multiple Updates
2021-04-22 01:04:21
  • Multiple Updates
2020-05-23 00:17:32
  • Multiple Updates
2018-10-18 21:20:02
  • Multiple Updates
2018-10-13 00:22:33
  • Multiple Updates
2017-10-11 09:23:38
  • Multiple Updates
2016-06-28 15:40:43
  • Multiple Updates
2016-04-26 14:25:02
  • Multiple Updates
2014-02-17 10:35:05
  • Multiple Updates
2013-05-11 10:51:46
  • Multiple Updates