Executive Summary

Informations
Name CVE-2006-4692 First vendor Publication 2006-10-10
Vendor Cve Last vendor Modification 2024-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Argument injection vulnerability in the Windows Object Packager (packager.exe) in Microsoft Windows XP SP1 and SP2 and Server 2003 SP1 and earlier allows remote user-assisted attackers to execute arbitrary commands via a crafted file with a "/" (slash) character in the filename of the Command Line property, followed by a valid file extension, which causes the command before the slash to be executed, aka "Object Packager Dialogue Spoofing Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4692

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-41 Using Meta-characters in E-mail Headers to Inject Malicious Payloads
CAPEC-88 OS Command Injection
CAPEC-133 Try All Common Application Switches and Options

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-88 Argument Injection or Modification

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:496
 
Oval ID: oval:org.mitre.oval:def:496
Title: Object Packager Dialogue Spoofing Vulnerability
Description: Argument injection vulnerability in the Windows Object Packager (packager.exe) in Microsoft Windows XP SP1 and SP2 and Server 2003 SP1 and earlier allows remote user-assisted attackers to execute arbitrary commands via a crafted file with a "/" (slash) character in the filename of the Command Line property, followed by a valid file extension, which causes the command before the slash to be executed, aka "Object Packager Dialogue Spoofing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-4692
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
29424 Microsoft Windows Object Packager File Extension Dialog Spoofing

Microsoft Windows Object Packages contains a flaw that may allow a malicious user to spoof filename and the associated file type in th Packager security. The issue is triggered when a slash character ('/') is included in the 'Command Line' property. It is possible that the flaw may allow execution of arbitrary shell command resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2018-06-15 Microsoft Windows RTF file with embedded object package download attempt
RuleID : 8445-community - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows RTF file with embedded object package download attempt
RuleID : 8445 - Revision : 17 - Type : FILE-OFFICE
2014-01-10 Microsoft Windows object packager dialogue code execution attempt
RuleID : 21524 - Revision : 7 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2006-10-10 Name : It is possible to execute code on the remote host.
File : smb_nt_ms06-065.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20318
BUGTRAQ http://www.securityfocus.com/archive/1/448273/100/0/threaded
http://www.securityfocus.com/archive/1/448696/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/703936
HP http://www.securityfocus.com/archive/1/449179/100/0/threaded
MISC http://secunia.com/secunia_research/2006-54/advisory/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
OSVDB http://www.osvdb.org/29424
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1017037
SECUNIA http://secunia.com/advisories/20717
VUPEN http://www.vupen.com/english/advisories/2006/3984

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2024-02-13 21:27:57
  • Multiple Updates
2021-05-04 12:04:34
  • Multiple Updates
2021-04-22 01:05:13
  • Multiple Updates
2020-05-23 00:18:22
  • Multiple Updates
2019-03-18 12:01:26
  • Multiple Updates
2018-10-18 00:19:41
  • Multiple Updates
2018-10-13 00:22:35
  • Multiple Updates
2017-10-11 09:23:45
  • Multiple Updates
2016-06-28 15:57:20
  • Multiple Updates
2016-04-26 15:04:01
  • Multiple Updates
2014-02-17 10:37:15
  • Multiple Updates
2014-01-19 21:23:32
  • Multiple Updates
2013-05-11 11:09:11
  • Multiple Updates