Executive Summary

Informations
Name CVE-2006-6696 First vendor Publication 2006-12-21
Vendor Cve Last vendor Modification 2019-04-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in Microsoft Windows 2000, XP, 2003, and Vista allows local users to gain privileges by calling the MessageBox function with a MB_SERVICE_NOTIFICATION message with crafted data, which sends a HardError message to Client/Server Runtime Server Subsystem (CSRSS) process, which is not properly handled when invoking the UserHardError and GetHardErrorText functions in WINSRV.DLL.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6696

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1816
 
Oval ID: oval:org.mitre.oval:def:1816
Title: MsgBox (CSRSS) Remote Code Execution Vulnerability
Description: Double free vulnerability in Microsoft Windows 2000, XP, 2003, and Vista allows local users to gain privileges by calling the MessageBox function with a MB_SERVICE_NOTIFICATION message with crafted data, which sends a HardError message to Client/Server Runtime Server Subsystem (CSRSS) process, which is not properly handled when invoking the UserHardError and GetHardErrorText functions in WINSRV.DLL.
Family: windows Class: vulnerability
Reference(s): CVE-2006-6696
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5
Os 12
Os 4
Os 8

OpenVAS Exploits

Date Description
2011-01-14 Name : Microsoft Windows CSRSS CSRFinalizeContext Local Privilege Escalation Vulnera...
File : nvt/gb_ms07-021.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31659 Microsoft Windows CSRSS MessageBox Function Privilege Escalation

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows .NET Deploy file download request
RuleID : 17510 - Revision : 19 - Type : FILE-IDENTIFY
2014-01-10 Microsoft Windows .NET Manifest file download request
RuleID : 17509 - Revision : 17 - Type : FILE-IDENTIFY
2014-01-10 Microsoft Windows .NET Application file download request
RuleID : 17508 - Revision : 20 - Type : FILE-IDENTIFY

Nessus® Vulnerability Scanner

Date Description
2007-04-10 Name : Arbitrary code can be executed on the remote host through the web browser.
File : smb_nt_ms07-021.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21688
http://www.securityfocus.com/bid/23324
BUGTRAQ http://www.securityfocus.com/archive/1/455061/100/0/threaded
http://www.securityfocus.com/archive/1/455088/100/0/threaded
http://www.securityfocus.com/archive/1/455104/100/0/threaded
http://www.securityfocus.com/archive/1/455158/100/0/threaded
http://www.securityfocus.com/archive/1/455546/100/0/threaded
CONFIRM http://blogs.technet.com/msrc/archive/2006/12/22/new-report-of-a-windows-vuln...
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051394.html
HP http://www.securityfocus.com/archive/1/466331/100/200/threaded
MISC http://groups.google.ca/group/microsoft.public.win32.programmer.kernel/browse...
http://isc.sans.org/diary.php?n&storyid=1965
http://research.eeye.com/html/alerts/zeroday/20061215.html
http://www.determina.com/security.research/vulnerabilities/csrss-harderror.html
http://www.kuban.ru/forum_new/forum2/files/19124.html
http://www.security.nnov.ru/files/messagebox.c
http://www.security.nnov.ru/Gnews944.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1017433
SECUNIA http://secunia.com/advisories/23448
VUPEN http://www.vupen.com/english/advisories/2006/5120
http://www.vupen.com/english/advisories/2007/1325

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:05:02
  • Multiple Updates
2021-04-22 01:05:37
  • Multiple Updates
2020-05-23 00:18:53
  • Multiple Updates
2019-04-30 21:19:20
  • Multiple Updates
2018-10-18 00:19:51
  • Multiple Updates
2018-10-13 00:22:35
  • Multiple Updates
2018-05-03 09:19:27
  • Multiple Updates
2017-10-11 09:23:48
  • Multiple Updates
2016-04-26 15:27:43
  • Multiple Updates
2014-02-17 10:38:13
  • Multiple Updates
2014-01-19 21:23:43
  • Multiple Updates
2013-05-11 11:17:29
  • Multiple Updates