Executive Summary

Informations
Name CVE-2006-0010 First vendor Publication 2006-01-10
Vendor Cve Last vendor Modification 2019-04-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in T2EMBED.DLL in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 up to SP1, Windows 98, and Windows ME allows remote attackers to execute arbitrary code via an e-mail message or web page with a crafted Embedded Open Type (EOT) web font that triggers the overflow during decompression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0010

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1126
 
Oval ID: oval:org.mitre.oval:def:1126
Title: Server 2003 Embedded Web Font Vulnerability
Description: Heap-based buffer overflow in T2EMBED.DLL in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 up to SP1, Windows 98, and Windows ME allows remote attackers to execute arbitrary code via an e-mail message or web page with a crafted Embedded Open Type (EOT) web font that triggers the overflow during decompression.
Family: windows Class: vulnerability
Reference(s): CVE-2006-0010
Version: 6
Platform(s): Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1185
 
Oval ID: oval:org.mitre.oval:def:1185
Title: Server 2003,SP1 Embedded Web Font Vulnerability
Description: Heap-based buffer overflow in T2EMBED.DLL in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 up to SP1, Windows 98, and Windows ME allows remote attackers to execute arbitrary code via an e-mail message or web page with a crafted Embedded Open Type (EOT) web font that triggers the overflow during decompression.
Family: windows Class: vulnerability
Reference(s): CVE-2006-0010
Version: 5
Platform(s): Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1462
 
Oval ID: oval:org.mitre.oval:def:1462
Title: WinXP (64-bit) Embedded Web Font Vulnerability
Description: Heap-based buffer overflow in T2EMBED.DLL in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 up to SP1, Windows 98, and Windows ME allows remote attackers to execute arbitrary code via an e-mail message or web page with a crafted Embedded Open Type (EOT) web font that triggers the overflow during decompression.
Family: windows Class: vulnerability
Reference(s): CVE-2006-0010
Version: 5
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1491
 
Oval ID: oval:org.mitre.oval:def:1491
Title: WinXP,SP1 Embedded Web Font Vulnerability
Description: Heap-based buffer overflow in T2EMBED.DLL in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 up to SP1, Windows 98, and Windows ME allows remote attackers to execute arbitrary code via an e-mail message or web page with a crafted Embedded Open Type (EOT) web font that triggers the overflow during decompression.
Family: windows Class: vulnerability
Reference(s): CVE-2006-0010
Version: 5
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:698
 
Oval ID: oval:org.mitre.oval:def:698
Title: WinXP,SP2 Embedded Web Font Vulnerability
Description: Heap-based buffer overflow in T2EMBED.DLL in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 up to SP1, Windows 98, and Windows ME allows remote attackers to execute arbitrary code via an e-mail message or web page with a crafted Embedded Open Type (EOT) web font that triggers the overflow during decompression.
Family: windows Class: vulnerability
Reference(s): CVE-2006-0010
Version: 6
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:714
 
Oval ID: oval:org.mitre.oval:def:714
Title: Win2k Embedded Web Font Vulnerability
Description: Heap-based buffer overflow in T2EMBED.DLL in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 up to SP1, Windows 98, and Windows ME allows remote attackers to execute arbitrary code via an e-mail message or web page with a crafted Embedded Open Type (EOT) web font that triggers the overflow during decompression.
Family: windows Class: vulnerability
Reference(s): CVE-2006-0010
Version: 6
Platform(s): Microsoft Windows 2000
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5
Os 13
Os 1
Os 1
Os 1
Os 56
Os 9

Open Source Vulnerability Database (OSVDB)

Id Description
18829 Microsoft Windows Open Type (EOT) Font Handling Remote Overflow

A remote overflow exists in Microsoft Windows. Many versions fail to perform correct boundary checks in web requests involving embedded fonts, resulting in a heap overflow. With a specially crafted web font, an attacker can cause arbitrary code execution, resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows embedded web font handling buffer overflow attempt
RuleID : 17626 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows embedded web font handling buffer overflow attempt
RuleID : 16089 - Revision : 13 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2006-01-10 Name : Arbitrary code can be executed on the remote host by sending a malformed file...
File : smb_nt_ms06-002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/16194
BUGTRAQ http://www.securityfocus.com/archive/1/421885/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA06-010A.html
CERT-VN http://www.kb.cert.org/vuls/id/915930
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-004.htm
EEYE http://www.eeye.com/html/Research/Advisories/EEYEB20050801.html
FULLDISC http://seclists.org/fulldisclosure/2006/Jan/363
MISC http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?cscat=BLTNDETAIL&a...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
OSVDB http://www.osvdb.org/18829
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1015459
SECUNIA http://secunia.com/advisories/18311
http://secunia.com/advisories/18365
http://secunia.com/advisories/18391
VUPEN http://www.vupen.com/english/advisories/2006/0118
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/23922

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:03:44
  • Multiple Updates
2024-02-01 12:01:50
  • Multiple Updates
2023-09-05 12:03:30
  • Multiple Updates
2023-09-05 01:01:41
  • Multiple Updates
2023-09-02 12:03:32
  • Multiple Updates
2023-09-02 01:01:41
  • Multiple Updates
2023-08-12 12:04:08
  • Multiple Updates
2023-08-12 01:01:42
  • Multiple Updates
2023-08-11 12:03:38
  • Multiple Updates
2023-08-11 01:01:44
  • Multiple Updates
2023-08-06 12:03:24
  • Multiple Updates
2023-08-06 01:01:42
  • Multiple Updates
2023-08-04 12:03:28
  • Multiple Updates
2023-08-04 01:01:44
  • Multiple Updates
2023-07-14 12:03:28
  • Multiple Updates
2023-07-14 01:01:43
  • Multiple Updates
2023-03-29 01:03:39
  • Multiple Updates
2023-03-28 12:01:48
  • Multiple Updates
2022-10-11 12:03:05
  • Multiple Updates
2022-10-11 01:01:34
  • Multiple Updates
2021-05-04 12:03:35
  • Multiple Updates
2021-04-22 01:04:03
  • Multiple Updates
2020-05-23 00:17:17
  • Multiple Updates
2019-05-09 12:01:41
  • Multiple Updates
2019-04-30 21:19:19
  • Multiple Updates
2018-10-19 21:19:43
  • Multiple Updates
2018-10-13 00:22:32
  • Multiple Updates
2018-05-03 09:19:27
  • Multiple Updates
2017-07-11 12:02:08
  • Multiple Updates
2016-11-19 09:23:43
  • Multiple Updates
2016-06-28 15:33:08
  • Multiple Updates
2016-04-26 14:10:42
  • Multiple Updates
2014-02-17 10:34:12
  • Multiple Updates
2014-01-19 21:23:02
  • Multiple Updates
2013-05-11 10:46:00
  • Multiple Updates