Executive Summary

Informations
Name CVE-2006-4868 First vendor Publication 2006-09-19
Vendor Cve Last vendor Modification 2021-07-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the Vector Graphics Rendering engine (vgx.dll), as used in Microsoft Outlook and Internet Explorer 6.0 on Windows XP SP2, and possibly other versions, allows remote attackers to execute arbitrary code via a Vector Markup Language (VML) file with a long fill parameter within a rect tag.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4868

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100
 
Oval ID: oval:org.mitre.oval:def:100
Title: VML Buffer Overrun Vulnerability
Description: Stack-based buffer overflow in the Vector Graphics Rendering engine (vgx.dll), as used in Microsoft Outlook and Internet Explorer 6.0 on Windows XP SP2, and possibly other versions, allows remote attackers to execute arbitrary code via a Vector Markup Language (VML) file with a long fill parameter within a rect tag.
Family: windows Class: vulnerability
Reference(s): CVE-2006-4868
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1

SAINT Exploits

Description Link
Internet Explorer VML rect fill buffer overflow More info here

ExploitDB Exploits

id Description
2010-07-03 Internet Explorer VML Fill Method Code Execution
2007-01-16 MS Internet Explorer - VML Remote Buffer Overflow Exploit (MS07-004)

Open Source Vulnerability Database (OSVDB)

Id Description
28946 Microsoft IE Vector Markup Language (VML) Arbitrary Code Execution

A remote stack-based buffer overflow exists in Microsoft Internet Explorer. The browser's vml rendering engine fails to check the length of a fill parameter on the rect tag resulting in a stack-based buffer overflow. With a specially crafted request that contains a vml graphic, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows Vector Markup Language fill method overflow attempt
RuleID : 8416 - Revision : 20 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer VML buffer overflow attempt
RuleID : 19871 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft Vector Markup Language fill method overflow attempt
RuleID : 18309 - Revision : 13 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2006-09-26 Name : Arbitrary code can be executed on the remote host through the email client or...
File : smb_nt_ms06-055.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20096
BUGTRAQ http://www.securityfocus.com/archive/1/446378/100/0/threaded
http://www.securityfocus.com/archive/1/446505/100/0/threaded
http://www.securityfocus.com/archive/1/446523/100/0/threaded
http://www.securityfocus.com/archive/1/446528/100/0/threaded
http://www.securityfocus.com/archive/1/446881/100/200/threaded
http://www.securityfocus.com/archive/1/447070/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA06-262A.html
CERT-VN http://www.kb.cert.org/vuls/id/416092
CONFIRM http://www.microsoft.com/technet/security/advisory/925568.mspx
HP http://www.securityfocus.com/archive/1/448552/100/0/threaded
MISC http://blogs.securiteam.com/index.php/archives/624
http://sunbeltblog.blogspot.com/2006/09/seen-in-wild-zero-day-exploit-being.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
MSKB http://support.microsoft.com/kb/925486
OSVDB http://www.osvdb.org/28946
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1016879
SECUNIA http://secunia.com/advisories/21989
VUPEN http://www.vupen.com/english/advisories/2006/3679
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29004

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-07-27 00:24:35
  • Multiple Updates
2021-07-24 01:44:12
  • Multiple Updates
2021-07-24 01:02:58
  • Multiple Updates
2021-07-23 17:24:39
  • Multiple Updates
2021-07-23 01:44:02
  • Multiple Updates
2021-07-23 01:02:58
  • Multiple Updates
2021-07-22 21:24:58
  • Multiple Updates
2020-05-23 13:16:47
  • Multiple Updates
2020-05-23 00:18:25
  • Multiple Updates
2019-04-30 21:19:20
  • Multiple Updates
2019-03-18 12:01:27
  • Multiple Updates
2018-10-18 00:19:42
  • Multiple Updates
2018-10-13 00:22:35
  • Multiple Updates
2017-10-11 09:23:45
  • Multiple Updates
2017-07-20 09:23:54
  • Multiple Updates
2016-06-28 15:57:42
  • Multiple Updates
2016-04-26 15:06:03
  • Multiple Updates
2014-02-17 10:37:20
  • Multiple Updates
2014-01-19 21:23:33
  • Multiple Updates
2013-05-11 11:09:44
  • Multiple Updates