Executive Summary

Informations
Name CVE-2006-2382 First vendor Publication 2006-06-13
Vendor Cve Last vendor Modification 2021-07-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Microsoft Internet Explorer 5.01 SP4 and 6 SP1 and earlier allows remote attackers to execute arbitrary code via crafted UTF-8 encoded HTML that results in size discrepancies during conversion to Unicode, aka "HTML Decoding Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2382

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1414
 
Oval ID: oval:org.mitre.oval:def:1414
Title: HTML Decoding Memory Corruption Vulnerability (Win2K)
Description: Heap-based buffer overflow in Microsoft Internet Explorer 5.01 SP4 and 6 SP1 and earlier allows remote attackers to execute arbitrary code via crafted UTF-8 encoded HTML that results in size discrepancies during conversion to Unicode, aka "HTML Decoding Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-2382
Version: 8
Platform(s): Microsoft Windows 2000
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1621
 
Oval ID: oval:org.mitre.oval:def:1621
Title: HTML Decoding Memory Corruption Vulnerability (2K/XP)
Description: Heap-based buffer overflow in Microsoft Internet Explorer 5.01 SP4 and 6 SP1 and earlier allows remote attackers to execute arbitrary code via crafted UTF-8 encoded HTML that results in size discrepancies during conversion to Unicode, aka "HTML Decoding Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-2382
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1752
 
Oval ID: oval:org.mitre.oval:def:1752
Title: HTML Decoding Memory Corruption Vulnerability (WinS03)
Description: Heap-based buffer overflow in Microsoft Internet Explorer 5.01 SP4 and 6 SP1 and earlier allows remote attackers to execute arbitrary code via crafted UTF-8 encoded HTML that results in size discrepancies during conversion to Unicode, aka "HTML Decoding Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-2382
Version: 5
Platform(s): Microsoft Windows Server 2003
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1862
 
Oval ID: oval:org.mitre.oval:def:1862
Title: HTML Decoding Memory Corruption Vulnerability (64-bit XP)
Description: Heap-based buffer overflow in Microsoft Internet Explorer 5.01 SP4 and 6 SP1 and earlier allows remote attackers to execute arbitrary code via crafted UTF-8 encoded HTML that results in size discrepancies during conversion to Unicode, aka "HTML Decoding Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-2382
Version: 4
Platform(s): Microsoft Windows XP
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1906
 
Oval ID: oval:org.mitre.oval:def:1906
Title: HTML Decoding Memory Corruption Vulnerability (S03,SP1)
Description: Heap-based buffer overflow in Microsoft Internet Explorer 5.01 SP4 and 6 SP1 and earlier allows remote attackers to execute arbitrary code via crafted UTF-8 encoded HTML that results in size discrepancies during conversion to Unicode, aka "HTML Decoding Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-2382
Version: 4
Platform(s): Microsoft Windows Server 2003
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1931
 
Oval ID: oval:org.mitre.oval:def:1931
Title: HTML Decoding Memory Corruption Vulnerability (XP,SP2)
Description: Heap-based buffer overflow in Microsoft Internet Explorer 5.01 SP4 and 6 SP1 and earlier allows remote attackers to execute arbitrary code via crafted UTF-8 encoded HTML that results in size discrepancies during conversion to Unicode, aka "HTML Decoding Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-2382
Version: 5
Platform(s): Microsoft Windows XP
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
26443 Microsoft IE UTF-8 Encoded HTML Overflow

A remote overflow exists in Microsoft IE. Internet Explorer fails to translate UTF-8 characters to Unicode resulting in an encoded HTML overflow. With a specially crafted request, an attacker can cause remote code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffect1Input ...
RuleID : 6687 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffect2Inputs...
RuleID : 6686 - Revision : 17 - Type : BROWSER-PLUGINS
2014-01-10 DXImageTransform.Microsoft.MMSpecialEffect2Inputs ActiveX CLSID unicode access
RuleID : 6685 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffectInplace...
RuleID : 6684 - Revision : 17 - Type : BROWSER-PLUGINS
2014-01-10 DXImageTransform.Microsoft.MMSpecialEffect1Input ActiveX CLSID unicode access
RuleID : 6683 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffect2Inputs...
RuleID : 6682 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffect1Input ...
RuleID : 6681 - Revision : 17 - Type : BROWSER-PLUGINS
2014-01-10 Windows Media Transform Effects ActiveX CLSID unicode access
RuleID : 6680 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 DXImageTransform.Microsoft.Light ActiveX function call access
RuleID : 6519 - Revision : 4 - Type : WEB-CLIENT
2014-01-10 DXImageTransform.Microsoft.Light ActiveX CLSID unicode access
RuleID : 6518 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer DXImageTransform.Microsoft.Light ActiveX clsid ac...
RuleID : 6517 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer DXImageTransform.Microsoft.Light ActiveX function...
RuleID : 6516 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-23 Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffectInplace...
RuleID : 29037 - Revision : 3 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer HTML Decoding memory corruption attempt
RuleID : 16032 - Revision : 12 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2006-06-13 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms06-021.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18309
BUGTRAQ http://www.securityfocus.com/archive/1/436985/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA06-164A.html
CERT-VN http://www.kb.cert.org/vuls/id/136849
MISC http://www.zerodayinitiative.com/advisories/ZDI-06-017.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
OSVDB http://www.osvdb.org/26443
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1016291
SECUNIA http://secunia.com/advisories/20595
VUPEN http://www.vupen.com/english/advisories/2006/2319
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/26766

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-07-27 00:24:35
  • Multiple Updates
2021-07-24 01:44:13
  • Multiple Updates
2021-07-24 01:02:34
  • Multiple Updates
2021-07-23 17:24:39
  • Multiple Updates
2021-05-04 12:04:02
  • Multiple Updates
2021-04-22 01:04:36
  • Multiple Updates
2020-05-23 00:17:47
  • Multiple Updates
2018-10-18 21:20:08
  • Multiple Updates
2018-10-13 00:22:34
  • Multiple Updates
2017-10-11 09:23:41
  • Multiple Updates
2017-07-20 09:23:35
  • Multiple Updates
2016-06-28 15:47:12
  • Multiple Updates
2016-04-26 14:37:29
  • Multiple Updates
2014-02-17 10:35:51
  • Multiple Updates
2014-01-19 21:23:19
  • Multiple Updates
2013-05-11 10:57:06
  • Multiple Updates