Executive Summary

Informations
Name CVE-2006-3877 First vendor Publication 2006-10-10
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in PowerPoint in Microsoft Office 2000, Office 2002, Office 2003, Office 2004 for Mac, and Office v.X for Mac allows user-assisted attackers to execute arbitrary code via an unspecified "crafted file," a different vulnerability than CVE-2006-3435, CVE-2006-4694, and CVE-2006-3876.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3877

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:220
 
Oval ID: oval:org.mitre.oval:def:220
Title: Microsoft PowerPoint Malformed Record Memory Corruption Vulnerability
Description: Unspecified vulnerability in PowerPoint in Microsoft Office 2000, Office 2002, Office 2003, Office 2004 for Mac, and Office v.X for Mac allows user-assisted attackers to execute arbitrary code via an unspecified "crafted file," a different vulnerability than CVE-2006-3435, CVE-2006-4694, and CVE-2006-3876.
Family: windows Class: vulnerability
Reference(s): CVE-2006-3877
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft PowerPoint
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:568
 
Oval ID: oval:org.mitre.oval:def:568
Title: PowerPoint Malformed Record Memory Corruption Vulnerability
Description: Unspecified vulnerability in PowerPoint in Microsoft Office 2000, Office 2002, Office 2003, Office 2004 for Mac, and Office v.X for Mac allows user-assisted attackers to execute arbitrary code via an unspecified "crafted file," a different vulnerability than CVE-2006-3435, CVE-2006-4694, and CVE-2006-3876.
Family: windows Class: vulnerability
Reference(s): CVE-2006-3877
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Office
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3
Application 1
Application 3
Application 1
Application 4
Application 1
Application 3
Application 4
Application 3
Application 3
Application 2
Application 3
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
29448 Microsoft PowerPoint Crafted File Unspecified Code Execution

Microsoft PowerPoint contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when when a user opens a malicious PowerPoint PPT file. It is possible that the flaw may allow to execute code with the privileges of the user resulting in a loss of integrity. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2007-02-13 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_feb2006.nasl - Type : ACT_GATHER_INFO
2007-02-13 Name : Arbitrary code can be executed on the remote host through Microsoft Office.
File : smb_nt_ms07-015.nasl - Type : ACT_GATHER_INFO
2006-10-11 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_oct2006.nasl - Type : ACT_GATHER_INFO
2006-10-10 Name : Arbitrary code can be executed on the remote host through Microsoft PowerPoint.
File : smb_nt_ms06-058.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20325
CERT http://www.us-cert.gov/cas/techalerts/TA07-044A.html
CERT-VN http://www.kb.cert.org/vuls/id/205948
HP http://www.securityfocus.com/archive/1/449179/100/0/threaded
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OSVDB http://www.osvdb.org/29448
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1017030
VUPEN http://www.vupen.com/english/advisories/2006/3977

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:04:22
  • Multiple Updates
2021-04-22 01:05:01
  • Multiple Updates
2020-05-23 00:18:09
  • Multiple Updates
2019-03-18 12:01:24
  • Multiple Updates
2018-10-18 00:19:37
  • Multiple Updates
2018-10-13 00:22:35
  • Multiple Updates
2017-10-11 09:23:44
  • Multiple Updates
2016-06-28 15:53:41
  • Multiple Updates
2016-04-26 14:54:34
  • Multiple Updates
2014-02-17 10:36:43
  • Multiple Updates
2013-05-11 11:05:06
  • Multiple Updates