Executive Summary

Informations
Name CVE-2006-0023 First vendor Publication 2006-02-07
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 4.3 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Windows XP SP1 and SP2 before August 2004, and possibly other operating systems and versions, uses insecure default ACLs that allow the Authenticated Users group to gain privileges by modifying critical configuration information for the (1) Simple Service Discovery Protocol (SSDP), (2) Universal Plug and Play Device Host (UPnP), (3) NetBT, (4) SCardSvr, (5) DHCP, and (6) DnsCache services, aka "Permissive Windows Services DACLs." NOTE: the NetBT, SCardSvr, DHCP, DnsCache already require privileged access to exploit.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0023

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1671
 
Oval ID: oval:org.mitre.oval:def:1671
Title: Server 2003 Insecure Default ACLs
Description: Microsoft Windows XP SP1 and SP2 before August 2004, and possibly other operating systems and versions, uses insecure default ACLs that allow the Authenticated Users group to gain privileges by modifying critical configuration information for the (1) Simple Service Discovery Protocol (SSDP), (2) Universal Plug and Play Device Host (UPnP), (3) NetBT, (4) SCardSvr, (5) DHCP, and (6) DnsCache services, aka "Permissive Windows Services DACLs." NOTE: the NetBT, SCardSvr, DHCP, DnsCache already require privileged access to exploit.
Family: windows Class: vulnerability
Reference(s): CVE-2006-0023
Version: 8
Platform(s): Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1696
 
Oval ID: oval:org.mitre.oval:def:1696
Title: Windows XP Insecure Default ACLs
Description: Microsoft Windows XP SP1 and SP2 before August 2004, and possibly other operating systems and versions, uses insecure default ACLs that allow the Authenticated Users group to gain privileges by modifying critical configuration information for the (1) Simple Service Discovery Protocol (SSDP), (2) Universal Plug and Play Device Host (UPnP), (3) NetBT, (4) SCardSvr, (5) DHCP, and (6) DnsCache services, aka "Permissive Windows Services DACLs." NOTE: the NetBT, SCardSvr, DHCP, DnsCache already require privileged access to exploit.
Family: windows Class: vulnerability
Reference(s): CVE-2006-0023
Version: 7
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
23047 Microsoft Windows SSDP SERVICE_CHANGE_CONFIG Permission Weakness Privilege Es...

23046 Microsoft Windows SCardSvr SERVICE_CHANGE_CONFIG Permission Weakness Privileg...

23045 Microsoft Windows NetBT SERVICE_CHANGE_CONFIG Permission Weakness Privilege E...

23044 Microsoft Windows UPnP SERVICE_CHANGE_CONFIG Permission Weakness Privilege Es...

Nessus® Vulnerability Scanner

Date Description
2006-03-14 Name : Local users may be able to elevate their privileges on the remote host.
File : smb_nt_ms06-011.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/423587/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/953860
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-069.htm
http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?cscat=BLTNDETAIL&a...
MISC http://www.cs.princeton.edu/~sudhakar/papers/winval.pdf
http://www.microsoft.com/technet/security/advisory/914457.mspx
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1015595
http://securitytracker.com/id?1015765
SECUNIA http://secunia.com/advisories/18756
http://secunia.com/advisories/19238
http://secunia.com/advisories/19313
VUPEN http://www.vupen.com/english/advisories/2006/0417
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/24463

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:03:35
  • Multiple Updates
2021-04-22 01:04:04
  • Multiple Updates
2020-05-23 00:17:17
  • Multiple Updates
2018-10-19 21:19:43
  • Multiple Updates
2018-10-13 00:22:32
  • Multiple Updates
2017-10-11 09:23:36
  • Multiple Updates
2017-07-20 09:23:16
  • Multiple Updates
2016-04-26 14:10:47
  • Multiple Updates
2014-02-17 10:34:13
  • Multiple Updates
2013-05-11 10:46:09
  • Multiple Updates