Executive Summary

Informations
Name CVE-2006-3442 First vendor Publication 2006-09-12
Vendor Cve Last vendor Modification 2018-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Pragmatic General Multicast (PGM) in Microsoft Windows XP SP2 and earlier allows remote attackers to execute arbitrary code via a crafted multicast message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3442

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:457
 
Oval ID: oval:org.mitre.oval:def:457
Title: PGM Code Execution Vulnerability
Description: Unspecified vulnerability in Pragmatic General Multicast (PGM) in Microsoft Windows XP SP2 and earlier allows remote attackers to execute arbitrary code via a crafted multicast message.
Family: windows Class: vulnerability
Reference(s): CVE-2006-3442
Version: 1
Platform(s): Microsoft Windows XP
Product(s): MSMQ Service
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
28731 Microsoft Windows Pragmatic General Multicast (PGM) Multicast Message Arbitra...

Snort® IPS/IDS

Date Description
2014-01-10 PGM nak list overflow attempt
RuleID : 8351 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 (pgm)PGMnaklistoverflowattempt
RuleID : 454 - Revision : 2 - Type :

Nessus® Vulnerability Scanner

Date Description
2006-09-12 Name : Arbitrary code can be executed on the remote host.
File : smb_nt_ms06-052.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/19922
CERT http://www.us-cert.gov/cas/techalerts/TA06-255A.html
CERT-VN http://www.kb.cert.org/vuls/id/455516
HP http://www.securityfocus.com/archive/1/446630/100/100/threaded
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1016827
SECUNIA http://secunia.com/advisories/21851
VUPEN http://www.vupen.com/english/advisories/2006/3563
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/28643

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:04:16
  • Multiple Updates
2021-04-22 01:04:54
  • Multiple Updates
2020-12-09 21:23:56
  • Multiple Updates
2020-12-08 21:24:01
  • Multiple Updates
2020-05-23 00:18:03
  • Multiple Updates
2019-03-18 12:01:22
  • Multiple Updates
2018-10-18 21:20:14
  • Multiple Updates
2018-10-13 00:22:34
  • Multiple Updates
2017-10-11 09:23:42
  • Multiple Updates
2017-07-20 09:23:44
  • Multiple Updates
2016-04-26 14:49:51
  • Multiple Updates
2014-02-17 10:36:21
  • Multiple Updates
2014-01-19 21:23:23
  • Multiple Updates
2013-05-11 11:02:25
  • Multiple Updates